Warning: Permanently added '10.128.0.142' (ECDSA) to the list of known hosts. [ 41.599541] random: sshd: uninitialized urandom read (32 bytes read) 2020/02/02 18:35:25 fuzzer started [ 41.827048] audit: type=1400 audit(1580668525.620:36): avc: denied { map } for pid=7211 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 42.669559] random: cc1: uninitialized urandom read (8 bytes read) 2020/02/02 18:35:27 dialing manager at 10.128.0.105:38017 2020/02/02 18:35:27 syscalls: 2886 2020/02/02 18:35:27 code coverage: enabled 2020/02/02 18:35:27 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/02/02 18:35:27 extra coverage: extra coverage is not supported by the kernel 2020/02/02 18:35:27 setuid sandbox: enabled 2020/02/02 18:35:27 namespace sandbox: enabled 2020/02/02 18:35:27 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/02 18:35:27 fault injection: enabled 2020/02/02 18:35:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/02 18:35:27 net packet injection: enabled 2020/02/02 18:35:27 net device setup: enabled 2020/02/02 18:35:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/02 18:35:27 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 45.007606] random: crng init done 18:36:29 executing program 5: 18:36:29 executing program 0: 18:36:29 executing program 3: 18:36:29 executing program 1: 18:36:29 executing program 2: 18:36:29 executing program 4: [ 105.265536] audit: type=1400 audit(1580668589.060:37): avc: denied { map } for pid=7211 comm="syz-fuzzer" path="/root/syzkaller-shm643749952" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 105.330319] audit: type=1400 audit(1580668589.080:38): avc: denied { map } for pid=7228 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=76 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 105.701048] IPVS: ftp: loaded support on port[0] = 21 [ 106.519012] IPVS: ftp: loaded support on port[0] = 21 [ 106.571585] chnl_net:caif_netlink_parms(): no params data found [ 106.599260] IPVS: ftp: loaded support on port[0] = 21 [ 106.654114] chnl_net:caif_netlink_parms(): no params data found [ 106.683991] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.694178] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.702448] device bridge_slave_0 entered promiscuous mode [ 106.712513] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.719545] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.728310] device bridge_slave_1 entered promiscuous mode [ 106.758118] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 106.768843] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 106.795822] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 106.805604] team0: Port device team_slave_0 added [ 106.815440] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 106.824016] team0: Port device team_slave_1 added [ 106.836478] IPVS: ftp: loaded support on port[0] = 21 [ 106.849108] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.858918] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.888571] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.900942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.908394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.939602] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.971472] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 106.994258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.011646] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.022552] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.030975] device bridge_slave_0 entered promiscuous mode [ 107.084489] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.092154] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.102428] device bridge_slave_1 entered promiscuous mode [ 107.153154] device hsr_slave_0 entered promiscuous mode [ 107.200427] device hsr_slave_1 entered promiscuous mode [ 107.240609] chnl_net:caif_netlink_parms(): no params data found [ 107.267736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 107.277091] IPVS: ftp: loaded support on port[0] = 21 [ 107.277359] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 107.329013] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.385348] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.419543] chnl_net:caif_netlink_parms(): no params data found [ 107.444511] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.452950] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.461122] device bridge_slave_0 entered promiscuous mode [ 107.473741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 107.481785] team0: Port device team_slave_0 added [ 107.497224] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.504955] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.513510] device bridge_slave_1 entered promiscuous mode [ 107.524817] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 107.538017] team0: Port device team_slave_1 added [ 107.590592] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 107.600902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 107.607736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.643053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 107.660678] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 107.667741] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 107.696426] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 107.714327] IPVS: ftp: loaded support on port[0] = 21 [ 107.724321] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 107.741282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 107.775700] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 107.822256] device hsr_slave_0 entered promiscuous mode [ 107.870499] device hsr_slave_1 entered promiscuous mode [ 107.992512] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.009341] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.016912] team0: Port device team_slave_0 added [ 108.022379] chnl_net:caif_netlink_parms(): no params data found [ 108.032081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.053787] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.061589] team0: Port device team_slave_1 added [ 108.086088] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.092791] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.118877] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.129923] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.139581] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.147181] device bridge_slave_0 entered promiscuous mode [ 108.159146] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.166494] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.173890] device bridge_slave_1 entered promiscuous mode [ 108.181752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.188398] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.213865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.238944] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.247496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 108.275807] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 108.300809] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.362490] device hsr_slave_0 entered promiscuous mode [ 108.410360] device hsr_slave_1 entered promiscuous mode [ 108.473065] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 108.481135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 108.488640] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.497256] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.504333] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.511549] device bridge_slave_0 entered promiscuous mode [ 108.573161] chnl_net:caif_netlink_parms(): no params data found [ 108.590431] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.598589] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.607684] device bridge_slave_1 entered promiscuous mode [ 108.651439] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.659332] team0: Port device team_slave_0 added [ 108.670320] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.678674] team0: Port device team_slave_1 added [ 108.688297] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 108.716615] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 108.739701] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 108.748489] team0: Port device team_slave_0 added [ 108.756829] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 108.765454] team0: Port device team_slave_1 added [ 108.780318] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.786970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.813614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.840340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.846660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.872513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.893961] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.900270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.926480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.939645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 108.951085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.957522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.983353] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.993905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.004271] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.024093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.039171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.093263] device hsr_slave_0 entered promiscuous mode [ 109.130367] device hsr_slave_1 entered promiscuous mode [ 109.175861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.183323] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.192043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.223377] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.229801] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.239613] device bridge_slave_0 entered promiscuous mode [ 109.248271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 109.323558] device hsr_slave_0 entered promiscuous mode [ 109.370345] device hsr_slave_1 entered promiscuous mode [ 109.450463] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.457013] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.465514] device bridge_slave_1 entered promiscuous mode [ 109.481926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 109.498698] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 109.515030] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 109.524195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.532732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.547004] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 109.554066] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.561247] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 109.569674] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 109.607764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 109.634541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.642864] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.651186] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.657680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.665207] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.673974] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 109.682624] team0: Port device team_slave_0 added [ 109.693506] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 109.702608] team0: Port device team_slave_1 added [ 109.717275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 109.741219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.749458] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.757646] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.764072] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.782797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 109.794521] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 109.802090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.808345] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.835049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.848461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.858376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 109.873979] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.880648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.907069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 109.920199] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 109.929973] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.945653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 109.960962] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 109.969159] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 109.984901] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.003974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.013824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.022079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.030996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.041114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.093760] device hsr_slave_0 entered promiscuous mode [ 110.140318] device hsr_slave_1 entered promiscuous mode [ 110.190967] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 110.198780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.207247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.216231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.223365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.234341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.256921] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 110.267555] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.274294] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.282903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.302364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.317383] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.325256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.334086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.342774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.350875] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.358948] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.365621] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.374463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.386146] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 110.398427] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 110.405186] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.429011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.439578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.446888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.454652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.462479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.471130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.479332] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.485761] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.504085] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.514917] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 110.533243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 110.544171] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 110.557353] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.568997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 110.581187] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.588988] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 110.596874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 110.619034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 110.625869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.633064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.639959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.646892] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.653803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 110.663463] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.669548] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.678148] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 110.693331] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 110.700536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 110.708254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 110.716110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 110.723290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 110.730332] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 110.739022] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 110.755382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.765833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 110.773700] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 110.781626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.789384] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.797258] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.803667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.812577] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.820513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.828668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 110.847046] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 110.853698] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.860242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.867709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.879142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 110.893994] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 110.903057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 110.914658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.922763] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.930460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 110.938243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 110.946444] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.952839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.959953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 110.968068] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 110.975718] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.982069] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.989770] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 110.999593] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.007462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.020441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.027552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.037384] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 111.045972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.057214] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.072087] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.080426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.088180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.098937] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.105386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.112979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.123058] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.133317] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.145013] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.152293] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.164982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.171831] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.178558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.188768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.196334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.211452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.224030] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.233183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.246726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.254671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.273702] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 111.283043] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.293569] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.301819] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.308872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.329209] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.336186] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.344396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.351671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.358573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.366596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.376303] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 111.390616] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.398268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.407636] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.416176] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.426255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 111.439047] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.447422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.455725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.463558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.471618] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.479180] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.488111] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 111.496646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.506491] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.518294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 111.532774] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 111.538999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.548297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.556254] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.562753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.569931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 111.578022] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.585935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.595301] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 111.608960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 111.618678] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 111.635117] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 111.641763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 111.649559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.657854] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.664426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.671560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 111.678971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.686844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 111.695464] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 111.706672] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 111.717095] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 111.726183] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 111.733319] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 111.739636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.746999] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.754014] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.761703] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.769296] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 111.777403] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 111.785399] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 111.791808] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.802289] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.809412] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 111.827516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 111.839148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.848403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 111.857021] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.864728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.873067] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.880636] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.889917] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 111.899369] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 111.910586] device veth0_vlan entered promiscuous mode [ 111.924295] device veth1_vlan entered promiscuous mode [ 111.931434] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 111.939530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.948526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 111.956768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.964912] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.971411] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.978733] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.986152] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 111.995240] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.001659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.012921] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.025969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 112.035670] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.045577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.054871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.062848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 112.071834] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 112.079639] bridge0: port 2(bridge_slave_1) entered blocking state [ 112.086313] bridge0: port 2(bridge_slave_1) entered forwarding state [ 112.096908] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.106792] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 112.117815] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.126395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.135107] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 112.146745] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.154789] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 112.164245] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 112.175376] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 112.183192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.196986] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.205963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.216733] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.225311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 112.236808] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 112.247279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 112.261305] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.267377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.276210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.287633] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.298282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 112.307562] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 112.315749] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 112.325740] device veth0_macvtap entered promiscuous mode [ 112.332927] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 112.342024] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 112.352332] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.359442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 112.373323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 112.381625] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.390685] device veth1_macvtap entered promiscuous mode [ 112.396741] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 112.407440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 112.418497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.426980] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 112.438319] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 112.445996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 112.454125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 112.461654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.468315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.477344] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 112.487244] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 112.503607] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.511449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 112.522120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 112.530693] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 112.537886] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 112.546282] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 112.554549] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 112.565718] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.573353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 112.581709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 112.596909] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 112.613089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 112.624196] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 112.631831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.642128] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.648730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.657214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.665137] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.672863] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.681229] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.687964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.695450] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 112.702300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 112.745670] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.756764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 112.766718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.777778] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 112.786588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 112.793898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.801804] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.810691] device veth0_vlan entered promiscuous mode [ 112.829343] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 112.856464] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 112.872161] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 112.878919] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 112.889033] device veth1_vlan entered promiscuous mode [ 112.897927] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 112.905755] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 112.912632] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 112.923415] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 112.933701] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 112.949469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 112.965328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 112.975884] device veth0_vlan entered promiscuous mode [ 112.989297] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.000986] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.015016] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.025799] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.037567] device veth1_vlan entered promiscuous mode [ 113.044541] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.058987] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.072928] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.081390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.089203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.101040] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.112370] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.122274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.140940] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.148222] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.158612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.168334] device veth0_macvtap entered promiscuous mode [ 113.175651] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.184249] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.195088] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 113.205627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.217968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.232368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.242766] device veth1_macvtap entered promiscuous mode [ 113.248825] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.261931] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.269145] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.276090] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.285249] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 113.302286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.313791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.323391] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 113.341199] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 113.349029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 113.357471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.367077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.377042] device veth0_macvtap entered promiscuous mode [ 113.384710] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 113.396316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.404675] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 113.412676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 18:36:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000580)="33e52c", 0x3}], 0x2}, 0x0) socket$kcm(0x2, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="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"/486], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xe80, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001fffffff00004000632977fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x0, 0xfffffffffffffe09}, 0x28) [ 113.434574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.443013] device veth0_vlan entered promiscuous mode [ 113.449614] device veth1_macvtap entered promiscuous mode [ 113.457316] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 113.473043] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.484157] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.494878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.502584] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.517843] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 113.540723] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 113.549280] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 113.559446] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 113.568615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 113.581130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 18:36:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x302, &(0x7f00000004c0)="b95b03b700030000009e40f005dd1fff060000000000090177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d7473f1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x5, 0x6000000000000000, 0xfffffffffffffdaa, 0xffffffffffffffd2}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000600)="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", 0x1000}, {&(0x7f0000000400)="0935f100d4718e65a2cc2eb54c45154385225f528d49a6875e6f80c2caeeb480bd13", 0x22}, {&(0x7f0000000080)="c2d26f44fa3fdc5adba096046930663e6738dbacb2f6b149e6d39b9eb78e397790491112fc5683353a86096ffbd99f", 0x2f}, {&(0x7f0000001600)="0924054e717762b7b0a3f292cd3eb1ca954f1ef6c7639ce98cbbe1f52f0b1b9bf16c07fbeaf6046aac57fb93ea3926eebf2b8d5daf9c5dc64d5f41459e954e327c56236df9dd274518d67f980e3f384f2480721d9aa2871b72b5a28a8a657187c62f6af0c90178eeefe81a495013d57d91536e4f1a947c8511b331706884cb5714576c176ee4098c0e441bada48e975a7cdaa8e3d5898ec1cf8611c05d24f191943d9bdd09c07a02d40fd80909975eeb639eabff5bcae076f6b9bcaf649ece38749eed57e1780a29d92c632e31fd6805b80b254bfb41e2740d0984b61c111d45e8dd182b100cd61f5d14778ed48e02", 0xef}], 0x4, &(0x7f0000001700)=[{0x60, 0x117, 0x9, "d40c99434ed2aee44fe95fddd6292cff4404b5fa91308a53d4464ebf2d8366828596674a9e7cf6338b468ef6f44345eeda494c1fcd5f7b7590693f6a6952e14c1ee8aa51edf256e12fb8c78e72736f"}, {0x18, 0x10a, 0x176a, "df9f8aa6b4"}, {0x18, 0x102, 0x1, "d2fd657da5"}, {0xe0, 0x104, 0x82, "a7c427cd0605b2140d41cf33c0ff406aa1471da22f9d0d52bfca92c8f847cf62793e9ccc6fc92b4d3a3375cb4202cf4fedcd6de1c4dbf63cb94839a44aab21b40d075f206327d83fbf8329289ce5a1e5b7cb99bf1d3af57efbbc4dfb258af61898b32f3604074acfd444ec404a18660ddef54581b4ea749e2a5e405392f97eb0a2c1355bed712df6d488111cc85008febe75c9ebec9c921a3144845b80c3340f4e8f7767c5e0d659604fb957fa5df1317ffbb24868d68f98bcd28d67e624fa5d73ab2c418128cc7f552dbf763dda09"}, {0x68, 0x103, 0x0, "27a8f3266d2e8520e3f8716dc8577eb20ea70315ceb9e3f5c2b4f39589c1ab57c0ae5941cdf7818c1e656f91fd4ebbc6314071bcde2df90d5e82af40dc6bd4acf430bfb9a7ba0d101e4efa877ed41c934a9d"}, {0x78, 0x1, 0x9, "8b0b612d8349b1933a943cfe5e1a349df57a478fda17a5adae99d255204f64173292629569a0578733ce11c53c42c79081e2f2b2aace7b011a9e77ce3b1a37124827107b331fbb56670856baab5993475110d9f63052f292bf09c5ae22149824613a80"}], 0x250}, 0xc1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000200)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00UM\xbf\xef\xa9\xac\x03x\xf4D3A}?\x00\x8b\x9c[\xdd\x14\xa4\n\xf4\x94\xa8>\xb1\xb1\xa2_&') r2 = getpid() perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x80, 0x1, 0x6, 0x1, 0x0, 0x80000000, 0x11, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xe0f}, 0x0, 0x6, 0x8, 0x6, 0x8, 0xb120, 0x8}, r2, 0x0, r1, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000040)='syzkaller\x00') [ 113.588988] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.601375] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.615809] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.629558] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.639666] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 113.647133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.657216] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 113.668089] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.678179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.679655] hrtimer: interrupt took 26009 ns [ 113.688793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 113.703779] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 113.714772] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 113.724409] device veth1_vlan entered promiscuous mode [ 113.731312] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 113.740726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 113.748238] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 113.766811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 113.774923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 113.789771] device veth0_vlan entered promiscuous mode [ 113.808117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.833080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4de) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x1}, 0x3c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x5ae) r6 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socket$kcm(0x11, 0xa, 0x300) sendmsg$tipc(r3, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 113.844664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.854920] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.871082] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 113.878381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.892266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 113.903558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 113.911397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 113.918322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 113.925879] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.934488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 18:36:37 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x200c00, 0x0) close(r0) [ 113.944676] device veth1_vlan entered promiscuous mode [ 113.953904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.971785] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:36:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, 0x0, 0x10000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x48000000, 0x65}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 113.999480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.011334] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.022527] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.030501] batman_adv: batadv0: Interface activated: batadv_slave_1 18:36:37 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001600)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6}]}}, &(0x7f0000001540)=""/185, 0x2a, 0xb9, 0x1}, 0x20) [ 114.048899] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.068648] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 114.076558] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 114.084776] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 18:36:37 executing program 5: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="2e000000130081c5e4050cecdb4cb9040a485e432500000040ffffffe08ef9000600b0ebb06ac40006001400e04e", 0x2e}], 0x1, 0x0, 0x0, 0xe00}, 0x0) [ 114.098429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.107524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.137587] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.148249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 114.157283] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.175437] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.183798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.198296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.206128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 114.213436] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 114.223265] device veth0_macvtap entered promiscuous mode [ 114.229346] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.242527] device veth1_macvtap entered promiscuous mode [ 114.248780] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.263094] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.272950] device veth0_vlan entered promiscuous mode [ 114.290335] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.299128] device veth0_macvtap entered promiscuous mode [ 114.311562] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 114.319522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.327775] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.337647] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.345343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.353361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.361679] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 114.372631] device veth1_macvtap entered promiscuous mode [ 114.379985] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 114.389331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.404356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.414345] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.423920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.434870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.444051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.453830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.463864] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.471619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.481217] device veth1_vlan entered promiscuous mode [ 114.486987] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 114.496987] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 114.507044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 114.516667] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 114.525313] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 114.533156] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 114.540573] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.548204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.557818] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.568428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.578081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.588169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.597934] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.607825] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.617903] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.625085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.638483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 114.647773] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.658334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.672312] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 114.687059] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.697892] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.708442] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.718753] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.728149] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.738101] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.747526] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 114.757470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.768214] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 114.775756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.793798] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 18:36:38 executing program 0: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x8955, &(0x7f0000000000)=0x2) [ 114.810947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.821579] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 114.831009] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.851248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.861228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.872480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.882799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.892577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.901736] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 114.911504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.927248] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 114.934802] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.942484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.950738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.958502] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.967897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.983380] device veth0_macvtap entered promiscuous mode [ 114.989442] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 115.010052] device veth1_macvtap entered promiscuous mode [ 115.024266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 115.039553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 115.068896] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.111466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.121176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.131524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.140872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.151063] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.161089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.171156] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.180413] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 115.190445] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.201100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 115.208034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 115.221390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 115.229776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 115.237756] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.248202] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.259473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.268804] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.279016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.289026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.298872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.308058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.317883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.327032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 115.336869] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.346952] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 115.353996] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 115.369116] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 115.377098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:36:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200091}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0:') 18:36:40 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.controllers\x00', 0x2761, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfbffffff00000000, 0x43400) 18:36:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x0, 0x0) write(r2, &(0x7f0000000080)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x13, 0x0, 0x0) 18:36:40 executing program 0: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x19}}}, 0x80, 0x0}, 0x2000c4ff) 18:36:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f0000000080), 0x7) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) 18:36:40 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0xb1, &(0x7f0000000340)=[{&(0x7f0000000040)="2e0000001a008104e00f80ecdb4cb902020000040e000000810040fb12000100040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) 18:36:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=@newtfilter={0x43c, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xffff}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x40c, 0x2, [@TCA_RSVP_POLICE={0x408, 0x5, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x43c}}, 0x0) 18:36:40 executing program 2: syz_emit_ethernet(0x62, &(0x7f0000000500)={@local, @empty, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c0a254", 0x2c, 0x6, 0x0, @rand_addr="27018d398a6c5aa27f67a15d1bfdbc25", @ipv4={[], [], @empty}, {[], @payload_mcast={{{{{{0x2c, 0x0, 0x0, 0x0, 0x0, 0xb}}}}}}}}}}}, 0x0) 18:36:40 executing program 5: r0 = socket(0x10, 0x80002, 0xc) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) sendto$inet6(r3, &(0x7f00000009c0)="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", 0x4f2, 0xc001, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000140)=0x4, 0xff2f) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000000), 0xa4) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@loopback}}, &(0x7f0000000080)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000000c0)=0xe8) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @dev}, 0x1c) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f00000012c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, 0x0, 0x0, 0xe, 0x0, "0c9e089c1b4a01860b479037f43d223b3c1b324debec40e57a07f7bd417eb48821996aff1e7154e746be4d7686455261c425a7519cc275d04e6205abd307a0c4fa3838bf399ad5bd35f21907c7988d13"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x2d, 0x0, "a1c1dd75a68473ba07d945c3b03e10951cd4b347113e55eb499419be4f7542da0bc21470e441225642855b5f2f4bb561dc9363aed4a18d67efd5f2fdf98328de9441031348589b763d46d14810acc5f7"}, 0xd8) socket$netlink(0x10, 0x3, 0x8000000004) sendmsg$nl_netfilter(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x450, 0x3, 0x1, 0x319, 0x0, 0x0, {0xa}, [@typed={0x8, 0x67, 0x0, 0x0, @ipv4=@remote}, @nested={0x25e, 0x52, 0x0, 0x1, [@generic="1e80c82aecd4498936ac72", @typed={0x8, 0x68, 0x0, 0x0, @pid=r2}, @generic="1c70fa9855002c6fa7a329346e28ccc3fc05f938d515a28d305593753727089d832caf6c8d0067cd282ba5172e11ed846be3eb33b6f0478e6408828299c8d2cb64c1e8c0a4bab28f70e86ff1490765457bfa485b318a849a1e375b4ccad0f85c2220c31800933224b10e543ca977", @typed={0x8, 0x12, 0x0, 0x0, @uid=r4}, @generic="81998b2f6b35fea66b4e5629dd05f6dd4f42bea469aaf4a89d790bcafb80e1cfb7794ee514228dfadfb118974983dcbaa1150b4eab15e4625eb7f2f2ebc7b0b6b6ad1f1c1e8870fc3c429fa2a16bd2523978c00f3818f4eee4c7b465048898ecf55719837ff257bce06e93cfd56089f5c1e737b798530f66be62901d11f438a0782629af6d2003ba19c564a2a8", @typed={0x8, 0x7a, 0x0, 0x0, @uid=r5}, @typed={0xdb, 0x53, 0x0, 0x0, @binary="be503380f1c7a27bdcdd11387f0dc12d6bcac4d83ad6a104e863f114d32f29ba86448ea654ac0b4c4a552f3cc7d9ccd7dc48db8a21ce8adc4257c43b338afe1653e19cad8d7c7b3540764de2705c71b360e1fccd49a155baac02ecba79f261b622dc4b7065bd239373d49714e1e8b5641852c5f96b959d51cb204d3acc646b73483e922cf5b5dde80f6db40ee743699867d545521b0eee51b537378a7a282401c1695c105871fa2ad26d79f84c72ce68c21724dfd22c5b059e2f15cd3be50497a55be781d37c49ed169d087474ad770a5f5a26b66fc22a"}, @typed={0x8, 0x13, 0x0, 0x0, @fd=r6}, @generic="712ba32840350bb0b363304ebb4fe8233bbce1d369e981a9a57c576ed06d1e38b3083f938435f06e4ecdcea5e4d404f15a955d6146ad38ccdef9d4d04c5b410d", @typed={0x15, 0x3c, 0x0, 0x0, @str='mime_type.uuser*\x00'}]}, @nested={0x15a, 0x66, 0x0, 0x1, [@typed={0x8, 0x49, 0x0, 0x0, @pid=r2}, @generic="c79fb69f051e69b5f8e08a3db4a6a5c33399168364e7665bed0673729562365ce3785bae7ea36ca6a850c3327a4bb85ccca25618857d5a605a740e5f28564ada8a74e596e416b94feb40b6f33731b2525826cce001e0c91bff52e44b79c7dd61a4285b73b56dc5be120e27f6d44d9e18b7e4d68d3b4f88752bba0814ec573240b60b6ec03cfcdebde2de9560706664269ec82e0ac44c29c100c17d2023f9fd1c59ecf701f70080e279f1b0049562a55d52b3d6227cdd45567fea9977d7116d77", @generic="eca19a38e72d2c4a713a59163fc0d034b364b48bbba1ab778f92b157fdb19cb3f097276f16b9c43117c563cca8c01c960be9f587e2c473658688c598161e546700126faa5a2aa749c1791feed5b885e8a0088742ed37e2777c1bac9bee0e0b718f023546e1a38fc1c997987e6d4fb43ce196b21ee7ea7a741f6916228b750846478290c88d00230ae708139283ac"]}, @nested={0x6c, 0x47, 0x0, 0x1, [@generic="9982ee5fd739ce4664f47449b720434c8db5c84c607f79a42717f84354c4f7fce71187f6d834f2e93df60f82dfc1561db9fd63d5040bf65a0f2f2ea0f078d70164e0e8c35da35ff31ee35b0f88970e89e0a3da9bd942a65a14495b460ff90c6e14a0e543119ebb57"]}, @typed={0xc, 0x42, 0x0, 0x0, @u64=0x200800000000}]}, 0x450}, 0x1, 0x0, 0x0, 0x10}, 0x8) 18:36:40 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc908000100020000000000002000000000", 0x22}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c03000200030301000000080002", 0xfffffffffffffd1d) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:36:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x1d, &(0x7f0000000080), 0x7) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmsg(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) [ 116.827102] audit: type=1400 audit(1580668600.620:39): avc: denied { create } for pid=7546 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:36:40 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) write$binfmt_misc(r1, &(0x7f00000002c0)=ANY=[@ANYRES16], 0xfffffe04) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:40 executing program 1: r0 = eventfd(0x0) write(r0, &(0x7f0000000000)="abbefe935e3d03ef", 0x8) r1 = gettid() timer_create(0x0, &(0x7f0000000780)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) write$P9_RXATTRWALK(r0, &(0x7f0000000040)={0xf, 0x1f, 0x0, 0x6472}, 0xfffffca6) close(r0) socketpair(0x1, 0x5, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x13) 18:36:40 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x5421, &(0x7f0000000080)) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept$inet(r2, 0x0, 0x0) dup2(r2, r3) r4 = accept$unix(r3, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) setsockopt$inet_udp_int(r4, 0x11, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000001240)) [ 116.908402] cannot load conntrack support for proto=10 18:36:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847a071") r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r3, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x4924b68, 0x0) 18:36:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x0, 0x1c8, 0x0, 0x0, 0x0, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x800000, 0x0, 0x21, 0x0, 'syz0\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x330, 0x1c8, 0x0, 0x1c8, 0x1c8, 0x1c8, 0x298, 0x298, 0x298, 0x298, 0x298, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a8, 0x1c8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x800000, 0x0, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x390) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'macvlan1\x00'}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) r4 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) [ 117.005130] audit: type=1400 audit(1580668600.730:40): avc: denied { write } for pid=7546 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:36:40 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 18:36:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") 18:36:40 executing program 0: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180)={0x77359400}, 0x10) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r2 = dup(r0) sendmsg$NL80211_CMD_SET_MPATH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 18:36:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x349, 0x20010080, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = dup2(r0, r0) timer_create(0x0, &(0x7f0000000440)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) write$P9_RRENAME(r1, 0x0, 0x0) close(r0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) setsockopt$sock_int(r2, 0x1, 0x2b, &(0x7f0000000100)=0x20, 0x4) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000180)=0xc) bind$packet(r2, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) r5 = gettid() tkill(r5, 0x1000000000016) 18:36:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, 0x0) [ 117.154355] xt_connlimit: cannot load conntrack support for address family 2 18:36:41 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x2, &(0x7f0000000000)={@empty}) 18:36:41 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) [ 117.210847] xt_connlimit: cannot load conntrack support for address family 2 18:36:41 executing program 3: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)}, 0x0) 18:36:41 executing program 4: [ 117.260507] xt_connlimit: cannot load conntrack support for address family 2 [ 117.263143] xt_connlimit: cannot load conntrack support for address family 2 18:36:41 executing program 4: [ 117.334146] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:36:41 executing program 0: 18:36:41 executing program 4: 18:36:41 executing program 3: [ 117.368491] audit: type=1400 audit(1580668601.160:41): avc: denied { create } for pid=7614 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:36:41 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) fcntl$setpipe(r1, 0x407, 0x200006) splice(r0, 0x0, r1, 0x0, 0x55aa40be, 0x0) write$P9_RLOCK(r1, &(0x7f0000000040)={0x8}, 0x8) [ 117.442290] audit: type=1400 audit(1580668601.200:42): avc: denied { write } for pid=7614 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:36:41 executing program 3: 18:36:41 executing program 2: 18:36:42 executing program 5: 18:36:42 executing program 4: 18:36:43 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = gettid() timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000340)) ioctl$sock_SIOCETHTOOL(r1, 0x8946, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401004000000016) 18:36:43 executing program 3: 18:36:43 executing program 2: 18:36:43 executing program 0: 18:36:43 executing program 4: 18:36:43 executing program 5: 18:36:43 executing program 5: 18:36:43 executing program 2: 18:36:43 executing program 4: 18:36:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000280)={0x28, 0x0, 0x0, @my=0x1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 18:36:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x69, 0x302, &(0x7f00000004c0)="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", 0x0, 0x5, 0x6000000000000000, 0xfffffffffffffdaa, 0xffffffffffffffd2}, 0x28) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000600)}, {&(0x7f0000000400)}, {&(0x7f0000000080)="c2d26f44fa3fdc5adba096046930663e6738dbacb2f6b149", 0x18}, {0x0}], 0x4, &(0x7f0000001700)=[{0x58, 0x117, 0x0, "d40c99434ed2aee44fe95fddd6292cff4404b5fa91308a53d4464ebf2d8366828596674a9e7cf6338b468ef6f44345eeda494c1fcd5f7b7590693f6a6952e14c1ee8aa51edf2"}, {0x18, 0x102, 0x1, "d2"}, {0x10, 0x104}, {0x50, 0x0, 0x0, "27a8f3266d2e8520e3f8716dc8577eb20ea70315ceb9e3f5c2b4f39589c1ab57c0ae5941cdf7818c1e656f91fd4ebbc6314071bcde2df90d5e82af40dc"}, {0x60, 0x1, 0x9, "8b0b612d8349b1933a943cfe5e1a349df57a478fda17a5adae99d255204f64173292629569a0578733ce11c53c42c79081e2f2b2aace7b011a9e77ce3b1a37124827107b331fbb566708"}], 0x130}, 0xc1) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = getpid() perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x80, 0x1, 0x6, 0x1, 0x0, 0x80000000, 0x11, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x7, 0xe0f}, 0x5, 0x6, 0x8, 0x6, 0x0, 0xb120, 0x8}, r2, 0xf, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='syzkaller\x00') 18:36:43 executing program 5: 18:36:43 executing program 1: 18:36:43 executing program 4: 18:36:43 executing program 2: 18:36:43 executing program 5: 18:36:43 executing program 3: 18:36:43 executing program 4: 18:36:43 executing program 1: 18:36:43 executing program 2: 18:36:43 executing program 5: 18:36:43 executing program 4: 18:36:43 executing program 0: 18:36:43 executing program 4: 18:36:43 executing program 3: 18:36:43 executing program 5: 18:36:43 executing program 2: 18:36:43 executing program 1: 18:36:43 executing program 1: 18:36:43 executing program 2: 18:36:43 executing program 5: 18:36:43 executing program 4: 18:36:43 executing program 3: 18:36:44 executing program 0: 18:36:44 executing program 1: 18:36:44 executing program 2: 18:36:44 executing program 4: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 4: 18:36:44 executing program 3: 18:36:44 executing program 2: 18:36:44 executing program 1: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 4: 18:36:44 executing program 0: 18:36:44 executing program 1: 18:36:44 executing program 2: 18:36:44 executing program 5: 18:36:44 executing program 0: 18:36:44 executing program 3: 18:36:44 executing program 4: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:44 executing program 2: 18:36:44 executing program 4: 18:36:44 executing program 3: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 4: 18:36:44 executing program 1: 18:36:44 executing program 2: 18:36:44 executing program 4: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 0: 18:36:44 executing program 1: 18:36:44 executing program 4: 18:36:44 executing program 2: 18:36:44 executing program 0: 18:36:44 executing program 3: 18:36:44 executing program 5: 18:36:44 executing program 4: 18:36:44 executing program 2: 18:36:44 executing program 1: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 3: 18:36:44 executing program 1: 18:36:44 executing program 2: 18:36:44 executing program 4: 18:36:44 executing program 0: 18:36:44 executing program 5: 18:36:44 executing program 1: 18:36:45 executing program 3: 18:36:45 executing program 4: 18:36:45 executing program 2: 18:36:45 executing program 0: 18:36:45 executing program 5: 18:36:45 executing program 1: 18:36:45 executing program 3: 18:36:45 executing program 4: 18:36:45 executing program 2: 18:36:45 executing program 0: 18:36:45 executing program 5: 18:36:45 executing program 3: 18:36:45 executing program 0: 18:36:45 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) 18:36:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r2, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(r1, &(0x7f0000000f00)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_flower={{0xc, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r4, &(0x7f00000014c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001540)=0x80) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000880)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x0, 0xfff1}}, [@filter_kind_options=@f_flower={{0xc, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r6, &(0x7f0000000140), 0xff4d) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000080)) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003b00)={0xffffffffffffffff, 0x10, &(0x7f0000003ac0)={&(0x7f0000003a40)=""/90, 0x5a}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000440), 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x7, 0x5, &(0x7f0000000140)=@raw=[@ldst={0x1, 0xde25677e16503e77, 0x1, 0xb, 0x6, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xff}, @call={0x85, 0x0, 0x0, 0x64}, @generic={0x4, 0x0, 0x0, 0x7fff, 0x3}], &(0x7f0000000180)='GPL\x00', 0x304, 0x0, 0x0, 0x40f00, 0x4, [], r5, 0x2, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000200)={0x1, 0xe, 0xfffffffc, 0x6}, 0x10, 0x0, r7}, 0x78) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f00000002c0)=[{&(0x7f00000000c0)='7', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r8, 0x0) 18:36:45 executing program 2: 18:36:45 executing program 5: 18:36:45 executing program 0: 18:36:45 executing program 3: 18:36:45 executing program 2: mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000280)) 18:36:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x71, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:36:45 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) socket$inet6(0xa, 0x0, 0x0) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000640), &(0x7f0000000280)=""/145}, 0x20) 18:36:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000006c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f0000000440)='l', 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, 0x0, &(0x7f0000000080)) 18:36:45 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") syz_emit_ethernet(0xdc, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)) 18:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) [ 121.672337] audit: type=1400 audit(1580668605.470:43): avc: denied { ioctl } for pid=7862 comm="syz-executor.4" path="socket:[30864]" dev="sockfs" ino=30864 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:36:45 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000040)=[{0x28, 0x0, 0x0, 0x5900291f}, {0x80000006}]}, 0x10) 18:36:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 18:36:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:36:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r3, @ANYBLOB="000000000400000008000a00", @ANYRES32=r6, @ANYBLOB], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=ANY=[@ANYBLOB="3c00000010000b0400008076af43ef4a9a2bcc00", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800190008000000"], 0x3c}}, 0x0) 18:36:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) pwrite64(r2, &(0x7f0000000400)="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", 0x200, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 18:36:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:45 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:45 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x21, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x1000) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 18:36:45 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:46 executing program 4: wait4(0x0, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) tkill(0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x3c}}, 0x0) [ 122.173148] device bridge_slave_0 left promiscuous mode [ 122.211927] bridge0: port 1(bridge_slave_0) entered disabled state 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) 18:36:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) [ 122.327433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 122.359474] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7923 comm=syz-executor.0 [ 122.381203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.397617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:36:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46d}, 0x20, 0x0, 0x0, 0x7, 0x80000001, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 18:36:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r2, 0x400452c9, &(0x7f0000000100)) 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) socket(0x10, 0x803, 0x0) 18:36:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) [ 122.646188] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.692377] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.759455] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.811527] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.824595] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.838188] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 18:36:46 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46d}, 0x20, 0x0, 0x0, 0x7, 0x80000001, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x8, &(0x7f0000000000)) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000000c0), 0x4) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:36:46 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) socket(0x10, 0x803, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 18:36:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:46 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) [ 122.855963] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.868643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 122.944640] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 [ 123.000960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7985 comm=syz-executor.2 18:36:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 18:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:47 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:47 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) socket(0x2c, 0x1, 0x81) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 18:36:47 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) r4 = bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], r3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r4, &(0x7f0000000640), &(0x7f0000000280)=""/145}, 0x20) 18:36:47 executing program 5: r0 = socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r1, 0x400452c9, &(0x7f0000000100)) 18:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:47 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:47 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:47 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 123.477196] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:48 executing program 5: socket(0x2, 0x2, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 18:36:48 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:48 executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="050000001a00019715e3ee007f0000001f"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x10) sendto$inet6(r0, &(0x7f0000000000)="14", 0x10a2d, 0x800, 0x0, 0x4b6ae4f95a5de35b) 18:36:48 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:36:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:48 executing program 1: getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 18:36:48 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0xffffff8e) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r3}}, 0x10) 18:36:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:36:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) [ 124.354381] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:48 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r0}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r0}, 0x14) 18:36:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:48 executing program 1: r0 = socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 18:36:48 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000840)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff6d6405000000000065040400010000000404000001000000b7050000000000006a0a80fe000000008500000053000000b70000000000000095000010000000004e6201363034fdb117168bd07ba08af339d1a1ee35fe2a3a255c33282044b324953c0a9fa9a84452569957c1002ed7d4d8e17f791f4798c8eb484de03352c69bd5043edff5be26765ba5f8f2879021c2ea53ea79acd7fb38fdf79f2be9087a3e7b7c4ae7dd5e4dee8851d40c617b58c8108ddf12dddd4bfc6a4dd35383b22d312858f1f5b6beba51074229b0d4b504516c4c3e5d1aa044d8d00728141cd67bcd68f253288e655c6b34e02e90637ef2912ba7de26ff2357ef17f95a25780c3a0578442926ef4ef580eb912f01a201e694e3806e8c8fe8b69524cd19f7525d8d66bb766f7f3f918c86a702522368d9f81897133af94a5a4cfc794d8b9d7c33632152c58eaf3032e273bcf27ff809013ddd3c052f0b2e0c252bb66762dbfa4177a5ee917bca4885bbf597a14ab2458e6272d88e0c8088f404f011289ebc5623ea21182632161e073af1d69a2e3bbe115be3b325ecd201d2ffb0a7fa4f5d11060cdcf071defd0a8be3b69ce3e4f361aca75827426dde87fdf4617222406419860d4669df2dc9cc240e406bf0c5329bd5b4697336112b863e2f767c41bc83cd3a83ea950b8754ce3574046bf611a108f8df4d1a88597850b702b6fa8edfff8faf8b8ec020bab36ccac0535373bb8fab90539b1a65ddff841eb671f7faf37ebdfccea0c002ad2b42047c9ec43193ccf617dbf8a12b4a189edbf9fb7c42b1f435ccd4d96822e6b70b62912c926dbe417cccc4f696d528fa8a3ea847f10e7470f091bb506f1d7fbdf84b1b06af9fb654eb6c0204b5b5a073d0de5538ab42e170b3baae34c35987b0dda497ac3f5e97e6e6aeea15c6d55badf9b86b1c28adff556e60cd06c9ed24313ce607d45ebb6030f84b63aaf8690db0221b1705c52ff802ff59b4e683efa4b6e77e042072bd2ac37d413008ec9eb8166f6e28b49a77ed91befc65315878f88a8fb1dd679fb4c5557abae6849917dc51a89d45b728502f6dc23594619509240c7e621fc0e3baa7579179c149ee6601728c750930519339b44197c22da8650579475afd96187d881e93b42a"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x113, 0x0, &(0x7f0000000700)="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", 0x0, 0xf0, 0x0, 0x4a, 0xffffff0c}, 0x40) 18:36:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 18:36:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:48 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r0}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r0}, 0x14) 18:36:48 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, &(0x7f0000000100)) 18:36:48 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:48 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46d}, 0x20, 0x0, 0xfff, 0x7, 0x80000001, 0x0, 0x9}, r0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000180)=0x8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:36:48 executing program 1: r0 = socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) [ 125.226312] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:49 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 18:36:49 executing program 3: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r0}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r0}, 0x14) 18:36:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:49 executing program 1: r0 = socket(0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 18:36:49 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46d, 0x6a60672e}, 0x20, 0x0, 0xfff, 0x7, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000180)=0x8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:36:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:49 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 18:36:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:49 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 18:36:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) [ 126.037124] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:50 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:50 executing program 5: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c9, &(0x7f0000000100)) 18:36:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:50 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) 18:36:50 executing program 0: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x46d, 0x6a60672e}, 0x20, 0x0, 0xfff, 0x7, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000080), &(0x7f0000000180)=0x8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x3, @broadcast, 'vlan0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) 18:36:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:50 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 18:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:36:50 executing program 1: r0 = socket(0x2, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x30, 0x0, 0x0) [ 126.870396] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:36:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:36:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:51 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 18:36:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:36:51 executing program 1: socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:51 executing program 0: ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents(r0, &(0x7f0000000000)=""/62, 0xd6147cbb6f273a13) 18:36:51 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x400452c9, 0x0) 18:36:51 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:51 executing program 1: socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:51 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 18:36:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x7) [ 127.746388] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.791360] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 127.813932] selinux_nlmsg_perm: 465 callbacks suppressed [ 127.813941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.831580] IPv6: ADDRCONF(NETDEV_CHANGE): tunl0: link becomes ready [ 127.833093] IPv6: ADDRCONF(NETDEV_CHANGE): gre0: link becomes ready [ 127.854147] IPv6: ADDRCONF(NETDEV_CHANGE): gretap0: link becomes ready [ 127.857137] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.876174] IPv6: ADDRCONF(NETDEV_CHANGE): erspan0: link becomes ready [ 127.880446] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.886252] IPv6: ADDRCONF(NETDEV_CHANGE): ip_vti0: link becomes ready [ 127.899784] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.902111] ip6_vti0: Invalid MTU 82 requested, hw min 1280 [ 127.918189] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.936645] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.957686] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.976952] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 127.989770] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 [ 128.002332] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8251 comm=syz-executor.2 18:36:52 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:52 executing program 1: socket(0x2, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) 18:36:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:52 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 18:36:52 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x7) 18:36:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:52 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, &(0x7f0000000100)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8800000300000000", 0x30}], 0x1}, 0x0) 18:36:52 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, &(0x7f0000001240)=ANY=[@ANYBLOB], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:52 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 128.597487] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:36:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:53 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) poll(&(0x7f0000000200)=[{r0}, {r3}], 0x2, 0x7) 18:36:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket(0x23, 0x80802, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000140)={0x0, 'syzkaller1\x00', {0x804}}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) close(r0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 18:36:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:36:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x2, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000009500000000000000077634"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:53 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000009500000000000000077634"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d000010000000000000000085000000170000009500000000000000077634"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x50}}, 0x0) 18:36:54 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x83, &(0x7f0000000080)=""/4078, &(0x7f0000001140)=0xfee) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") 18:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x0, 0x1, &(0x7f0000000080), 0x1d0) close(r0) 18:36:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000100000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x20, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x1c, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}, @TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x4}]}]}}]}, 0x50}}, 0x0) 18:36:54 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:54 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open$cgroup(&(0x7f0000000500)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 18:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:54 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 18:36:54 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:54 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) [ 131.208882] SELinux: failed to load policy 18:36:55 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:36:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:55 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) 18:36:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:36:55 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) [ 131.945475] SELinux: failed to load policy 18:36:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:55 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:55 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:55 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23ae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 132.069863] SELinux: failed to load policy 18:36:56 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:36:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:56 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:56 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d768168a26cb32d9cc58d4f6b81c61181a665a2cef73fb30"], 0x153) 18:36:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23ae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:56 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:36:56 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23ae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 132.795190] SELinux: failed to load policy 18:36:56 executing program 5: write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:56 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:56 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:57 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:57 executing program 5: write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:36:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:57 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:57 executing program 5: write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], 0x0, 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:58 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:58 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:36:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:58 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:59 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:36:59 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x153) 18:36:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:59 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d768168a26cb32d9cc58d4f6b81c61181a665a2cef73fb30"], 0x153) 18:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:36:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x5, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:36:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) close(r0) 18:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:59 executing program 5: openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d768168a26cb32d9cc58d4f6b81c61181a665a2cef73fb30"], 0x153) 18:36:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:36:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 18:36:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000000)={@dev, r1}, 0x14) 18:36:59 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 18:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) close(0xffffffffffffffff) 18:37:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) [ 136.202501] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 136.231209] selinux_nlmsg_perm: 69 callbacks suppressed [ 136.231220] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.266070] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 136.279581] CPU: 0 PID: 8629 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 136.287477] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 136.296841] Call Trace: [ 136.299443] dump_stack+0x142/0x197 [ 136.303074] warn_alloc.cold+0x96/0x1af [ 136.307048] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 136.311887] ? lock_downgrade+0x740/0x740 [ 136.316030] ? avc_has_perm+0x2df/0x4b0 [ 136.320012] __vmalloc_node_range+0x3c3/0x6a0 [ 136.324611] ? trace_hardirqs_on+0x10/0x10 [ 136.328840] vmalloc+0x46/0x50 [ 136.332035] ? sel_write_load+0x1a0/0x1050 [ 136.336271] sel_write_load+0x1a0/0x1050 [ 136.340333] ? save_trace+0x290/0x290 [ 136.344195] ? sel_read_bool+0x240/0x240 [ 136.348246] ? trace_hardirqs_on+0x10/0x10 [ 136.352499] ? save_trace+0x290/0x290 [ 136.356292] __vfs_write+0x105/0x6b0 [ 136.360020] ? __lock_is_held+0xb6/0x140 [ 136.364095] ? sel_read_bool+0x240/0x240 [ 136.368162] ? kernel_read+0x120/0x120 [ 136.372038] ? __lock_is_held+0xb6/0x140 [ 136.376096] ? check_preemption_disabled+0x3c/0x250 [ 136.381121] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 136.386578] ? rcu_read_lock_sched_held+0x110/0x130 [ 136.391595] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 136.396379] ? __sb_start_write+0x153/0x2f0 [ 136.400713] vfs_write+0x198/0x500 [ 136.404255] SyS_write+0xfd/0x230 [ 136.407702] ? SyS_read+0x230/0x230 [ 136.411334] ? do_syscall_64+0x53/0x640 [ 136.415366] ? SyS_read+0x230/0x230 [ 136.419002] do_syscall_64+0x1e8/0x640 [ 136.422899] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 136.427743] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 136.433017] RIP: 0033:0x45b399 [ 136.436206] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 136.443907] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 136.451169] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 136.458439] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 18:37:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 136.465699] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 136.472960] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c [ 136.489233] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.544726] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.557338] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.577296] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.589753] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.602647] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.611186] Mem-Info: [ 136.615054] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.617151] active_anon:93006 inactive_anon:223 isolated_anon:0 [ 136.617151] active_file:8042 inactive_file:11573 isolated_file:0 [ 136.617151] unevictable:0 dirty:47 writeback:0 unstable:0 [ 136.617151] slab_reclaimable:13010 slab_unreclaimable:111607 [ 136.617151] mapped:60281 shmem:250 pagetables:929 bounce:0 [ 136.617151] free:1296908 free_pcp:310 free_cma:0 [ 136.629934] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.675849] Node 0 active_anon:372024kB inactive_anon:892kB active_file:32028kB inactive_file:46292kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241124kB dirty:188kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 217088kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 136.680824] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8632 comm=syz-executor.2 [ 136.709104] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 136.743230] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 136.769745] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 136.775032] Node 0 DMA32 free:1390256kB min:36384kB low:45480kB high:54576kB active_anon:371936kB inactive_anon:884kB active_file:32028kB inactive_file:46304kB unevictable:0kB writepending:276kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:7392kB pagetables:3652kB bounce:0kB free_pcp:1284kB local_pcp:712kB free_cma:0kB [ 136.806072] lowmem_reserve[]: 0 0 0 0 0 [ 136.810145] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 136.835906] lowmem_reserve[]: 0 0 0 0 0 [ 136.839906] Node 1 Normal free:3781644kB min:53504kB low:66880kB high:80256kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 136.867694] lowmem_reserve[]: 0 0 0 0 0 [ 136.872444] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB 18:37:00 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) close(0xffffffffffffffff) 18:37:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 18:37:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) [ 136.886189] Node 0 DMA32: 7955*4kB (UME) 780*8kB (UME) 594*16kB (ME) 420*32kB (M) 208*64kB (M) 20*128kB (UM) 2*256kB (UM) 4*512kB (E) 2*1024kB (UE) 1*2048kB (M) 319*4096kB (M) = 1390156kB [ 136.903191] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 136.913965] Node 1 Normal: 61*4kB (UE) 381*8kB (UME) 283*16kB (UE) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 9*256kB (UM) 0*512kB 1*1024kB (M) 5*2048kB (UME) 917*4096kB (M) = 3781644kB 18:37:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) close(0xffffffffffffffff) [ 136.949612] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 136.974337] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 18:37:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:37:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, 0x0, 0x0) 18:37:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 136.996045] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 137.035138] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 137.084108] 19870 total pagecache pages [ 137.106260] 0 pages in swap cache [ 137.124681] Swap cache stats: add 0, delete 0, find 0/0 [ 137.136915] Free swap = 0kB [ 137.139968] Total swap = 0kB [ 137.145504] 1965979 pages RAM [ 137.148688] 0 pages HighMem/MovableOnly [ 137.153046] 335855 pages reserved 18:37:00 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 18:37:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:37:00 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:00 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) [ 137.156515] 0 pages cma reserved [ 137.214126] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 137.225229] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 137.231808] CPU: 1 PID: 8681 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 137.239621] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.248972] Call Trace: [ 137.251562] dump_stack+0x142/0x197 [ 137.255205] warn_alloc.cold+0x96/0x1af [ 137.259281] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 137.264118] ? lock_downgrade+0x740/0x740 [ 137.268258] ? avc_has_perm+0x2df/0x4b0 [ 137.272403] __vmalloc_node_range+0x3c3/0x6a0 [ 137.276890] ? trace_hardirqs_on+0x10/0x10 [ 137.281115] vmalloc+0x46/0x50 [ 137.284300] ? sel_write_load+0x1a0/0x1050 [ 137.288526] sel_write_load+0x1a0/0x1050 [ 137.292582] ? save_trace+0x290/0x290 [ 137.296372] ? sel_read_bool+0x240/0x240 [ 137.300559] ? trace_hardirqs_on+0x10/0x10 [ 137.304793] ? save_trace+0x290/0x290 [ 137.308687] __vfs_write+0x105/0x6b0 [ 137.312412] ? __lock_is_held+0xb6/0x140 [ 137.316474] ? sel_read_bool+0x240/0x240 [ 137.320525] ? kernel_read+0x120/0x120 [ 137.324440] ? __lock_is_held+0xb6/0x140 [ 137.328715] ? check_preemption_disabled+0x3c/0x250 [ 137.333743] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 137.339189] ? rcu_read_lock_sched_held+0x110/0x130 [ 137.344838] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 137.349588] ? __sb_start_write+0x153/0x2f0 [ 137.353906] vfs_write+0x198/0x500 [ 137.357455] SyS_write+0xfd/0x230 [ 137.360913] ? SyS_read+0x230/0x230 [ 137.364639] ? do_syscall_64+0x53/0x640 [ 137.368608] ? SyS_read+0x230/0x230 [ 137.372743] do_syscall_64+0x1e8/0x640 [ 137.376641] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 137.381476] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 137.386663] RIP: 0033:0x45b399 [ 137.389840] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 137.397543] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 137.404822] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 137.412096] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 137.419358] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 137.426648] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:01 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) 18:37:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b}, 0x28) 18:37:01 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, 0x0, 0x0) 18:37:01 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000001c0)={@dev, r1}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000000)={@dev}, 0x14) [ 137.786783] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 137.816708] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 137.827075] CPU: 0 PID: 8693 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 137.834992] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 137.844441] Call Trace: [ 137.848526] dump_stack+0x142/0x197 [ 137.852269] warn_alloc.cold+0x96/0x1af [ 137.856248] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 137.861097] ? lock_downgrade+0x740/0x740 [ 137.865392] ? avc_has_perm+0x2df/0x4b0 [ 137.869390] __vmalloc_node_range+0x3c3/0x6a0 [ 137.873892] ? trace_hardirqs_on+0x10/0x10 [ 137.878215] vmalloc+0x46/0x50 [ 137.881399] ? sel_write_load+0x1a0/0x1050 [ 137.885626] sel_write_load+0x1a0/0x1050 [ 137.889676] ? save_trace+0x290/0x290 [ 137.893481] ? sel_read_bool+0x240/0x240 [ 137.897552] ? trace_hardirqs_on+0x10/0x10 [ 137.901807] ? save_trace+0x290/0x290 [ 137.905616] __vfs_write+0x105/0x6b0 [ 137.909368] ? __lock_is_held+0xb6/0x140 [ 137.913427] ? sel_read_bool+0x240/0x240 [ 137.917480] ? kernel_read+0x120/0x120 [ 137.921367] ? __lock_is_held+0xb6/0x140 [ 137.925428] ? check_preemption_disabled+0x3c/0x250 [ 137.930443] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 137.935882] ? rcu_read_lock_sched_held+0x110/0x130 [ 137.940943] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 137.945686] ? __sb_start_write+0x153/0x2f0 [ 137.949992] vfs_write+0x198/0x500 [ 137.953519] SyS_write+0xfd/0x230 [ 137.956961] ? SyS_read+0x230/0x230 [ 137.960578] ? do_syscall_64+0x53/0x640 [ 137.964539] ? SyS_read+0x230/0x230 [ 137.968149] do_syscall_64+0x1e8/0x640 [ 137.972025] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 137.976865] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 137.982049] RIP: 0033:0x45b399 [ 137.985237] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 137.992952] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 138.000253] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 138.007521] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 138.014787] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 138.022076] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:01 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:01 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63b}, 0x40) 18:37:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0xc008aec1, &(0x7f0000000780)={{0x0, 0x0, 0x80}, "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", "407fff2c6049e643d22bba9668b3add304c8b9d0981a78ecdb3f71e69f2eec9679330bd08d29cfd8e3a0bbd626e87cc4e378948e439597cf5d81a964702df20b5c39e406ea4d7b53483f43a66d101bd3165bbed90f5f3af70bd158484c9b1da51c9766e9b79e0df6a3e6609fbc0e8b387d464a63b51eab28e50836e3619857f8dfb69ef6e8456dbd3c4fc7fbfa5c72927e59890a259a3f5526d18a10908cdfb2da2347bd70ef898d5b1b2e23f9fa30c7875d808ebacbca6563f92c8cde3d55506129dc90437fd5adde3f0561eb7f43c73b1482b73a14c7e0514be043f5a6d835f3e3ebef9b8b190a254d9d59266eb2a4365dab3e46cc4b4333e16e3aedb3f31cd2b0e22749b787c357f6493ab1dbe254ca77792e081917e680b4a16e5b0a15a81a51e6b5346af665af3080655fd72c704e4922f299db4d109bb55818bea97518ab067cf5cdf448be273e2db5eb46fa323760a709165546861ffc7fd88ece986a8dcac69d0bd37c607452018cb2d1d8553630b35d4638577d2df2bfc2464fcac124e9a0666549639db5e50d72af1897ea7fd3e27662b261353683bc1bbd4139ae79c9e1564e2a6e07296cc1e24bdeb29b1030ae14daab8f53c45c9d5e842bd19d232241a0b69989f4aa4f3d17053c203dd3d8f806752e95b5ea3fc0eb462a9bc4902abc94b90041efecf8ad10e6018525335033e73ef03b76cd8dc249abb3a925ace2d97e21d657ceab04d76c892fc30c3ca6d1382b98c50ec1b87e42a53853c995e52ccfdfc6b4efc49e2e14fed539d56a9ab4cf15b10cc88d157f51372878dee9ca5883728e61c3e46be5ecb5d9f0d017dede95edd2a79377bd11cd4b4aff3bb2378c0752fd9918b1da93e88b3ca19c33469a5eb884bf58a0e638a1bb9f6852894100408715113a1ee9c8e5aac214ad39b978e4fcfd18c11e5e4a7d9fa224f32463d9cdc3de05a9757a2a292cd8144f0937a3f1b688217ad882b50d7e6983cf32761a65b3e7a2323924fc596d10634ee36e86f6bf61c16ffde1329fb05c3400f372cfe14be2ebd104b13bba47b9bd191e1934e22ff85668c077093e9dc6b460497b0da4d7c77d9791fcb0bc43dc7a30832d71944aeb3bbac7d790b6a9df7f2436183715b80045a34dc71969c1e9008fde179d66e4a6a6063aa4e223bbd60b2db95689505b2fbb31162b6fa6c0eaccaf3b95089e4fbed194a552a5d29fa8f6c280f906274c7495ff89c0f7c2a92d9fc9b32c6595216ae319cc5249eff2a0e5bcee19fccfc9aee96f88204c9878e80fb79bab349a1cd426acf07601868f1fdbbfb4b6ae45d944bb3f004b1336c49ad55b53cc6df023096425a6f552b8f7c443a21ad0d5afc432e996ccd90f67df57beb900e6d4609e0a64cf25f9e642a937d1883884d4ec3f23fe76550a53e1b84747b4d3d6e93293ad182254c0ccf8fc816736e3ff70830c9dff7fd4815a541c4f61c491f78fe74f661b41f32e5a35e814799d53c4ce272ed3e0e60905ee95f2ca1c53fd2e1eac444db62fe30eb35f945dad90b99aac5767269593ffe8b5c92440fc3e7dec3ec74096a589bfd9741a59690f799215132a74a78c7c987cbe2e0163b53269523132c0118357b707039dfbfcf635afdffc445bd559a7b8fb6747c42b764f57a2e91180d6777685087283c1f1c7f882f32fa7287d980a17d563b66080eff29e924b9b1780d732fd11185e81c3d58793e0d4c0edbc2216ff39dddef5996176e8b42e8e33848b897c057aca0648a947fa01265b75af4583b8eddf9005bee50b41b068d1e958e51dd59f88f284dc3a6b18ada4ac1099568d9c7ee9f9d111d1716e87f1260b2e17d802898fd9bd9f1f943bab5d42cff1995566f088c7454c635d0bd9ba8d89ef43dec73ba49ff227ca10c6cc106a8f301ebae11fc8fb195277cca9ee7ddb50bd8e560b0826528fd8a046b98b90158fbd2d37857096b8f6d39992a603aa5d16b06254532933680e8187eb4aa068e93205b5d11fd071c486fc8cd44c4d45e0eb02db934c9b1e221ecf592fa6e0f244403c078da1f4ae326d8da0028e8a927f65f9113d5dbca7035f574270eca5ba9810ad7f61f3f4d4c28c218d88b4f875f52bd0d6ef694828cf7eda564f90e484f8061cf413aac89df3b3150044f32f9b422f9c5b36f9b9746eb0e17e99c2eff64115a597e568e8d54c8d59388e37869dc7b674befc82ef37e1bd14b3eb414437b659f4c5e3b111f16f307c581f7a0f0bfb4d33c0be4e4d3232ff17d49ce1dfc6fab0886698e91a1d5de639dc9ee7affea317a752737aae17c57c80895bcc1a718a78503c63d8665d43a2f19d323d4973e07caaff2166e0a57ecd7070ed57742bd831f6966b5942bf25322ad4851a694dac36e93499dfd2300622348c456ff8a4ac068195db7b016443631b0ed61ce4a833dbe6c5c767160f079b7d073218a1b50626f176aaba1beba9661489abc21ed77aa994043669f691d0be82563c68b03dd1ca84788fead090edfbf52aadf279f605ceb392791b1c4c5fe47a0e823823d6c4c0c8a6720b5d70d5ef9fd41d2b0e8b0dc1edd794f78147571062e1cb6f0b468a84d88bbe365fcd2d7b1f8b9ba070d26a3ae47e42e92cdcf7b7d9c45320a16a81ab92b679ac2dde38f1e422154c49b1af5295a63b38710da23921a5f44b8b5c0f3d6d34eff264a7e9d64ef1f8e3bd407cb990283fed673f1be3c186d9dd9b8c42d216ff6611efa7ebcb30cd7bc71202b5c874d55da7fee2b14dfc3a9b512ad3dddc55a315b8ffffff7f00000000ecd3f56a95d7a1e3a254f31c0461c862adfa38f0091d4b37fdce06da350fad36c3fecbb78945cad4ed84f92aeeffd44c2b070a7f5f652307dbbb18cc4a57a38aae9028d3a618c52a08f3afbd5424d08ee5be3742d541346ec94eb9ec847d9c0dcaa23cbed205042fb360d02c3110c0c2e6a69cba414fcb89cc43d4789deb95c4e401715b5ac8f4065e2f4c08d16f1b8025680f862ff8280b871f8f0db81eb882bce49a1d06c8b033219c8e196f7ee505428ac754ea7b0e240ebe9afb72b0dc7ae8531284fb6ab7df294665fd8939333c1a739a717e74d950ded66f973be100e8e896d97693d54eb34421a7029fccae5b8d0cb33e2f0cbe78c55bc9ea2a9a214a50cdea842fc81ec4cf6d4acae2f5cc50a5764c45a6f8af0740e5f6e5ba369f11d58d76e2f02a832bdc7c9b764b226722629c2fc24df49f0d9313b624ff731a3d9ad73ef3b4f844f637e2dd4c5990c79b2f5b97aa698194c68f4c56cbcb2b41b53618991e079ca84a7dd1ea36f4b7963ec2d0c92d347cbf201b5dc7e4b6ddd3de99605030bf78b8c21b9c0256ceda534502b6ccf6d4e9b2c5974b2a42327f6194772a36c319a9134557e6030a1b3a56db5980a463c479d40ea4f68b2eed8caaf391504cb52c7f72906c65cffddd3e1fe8c172d7eb0fbaa017ad57c2848925d9a30f84ae7ef0c15d062cd58e495c8f01a2536a416b2d0c817b927c138c25b519f70c3d5f48e46a452f856794ea8f1ee5ada65f0a58b91fba836bb94399bcdad88a91222fdc6de6e517465cc9b86b93133a9e18608de2563c73d3c747cc43c7ea79241864a497ab9c9def4461b35e9ac5441177b49397cab0ecc4813b774c90c5b36f24c52c810a65361b83685a2c948eeeaf6e09a33b53d4a61983ac1f46a2ed593c8d875273fe51ada41587b5e48a2afee6a4e0af95e27f937e33694dae716502d62b89720e9914bbb847087e67030d4752af6c0c044d17dd9311d38888b847207e953e7668c8a9886e7423bd3eae4e909a2d0b8d04f8093fd440dd6ce8720304ea33ce32b404c1ff46f95f93f3a4a6ff0b1e0bde7618cde425bce246671512be86ee884834dd3fa2172096820a0abb5c82d3914ac4f38f53ee2063079b6c99ce01b9e306c371fee3c9d0b7cdd2ef17f2fe2b94ae514736c4eeb6f404996b7bfcd1778ef362300a80957acae699f2227786d75693b1552361f8b82e8b4d80e51512fcfce35bb58e80590f4b1e6d19e16a2abc696c253111a61c12682290cca5647c2651f9cebf7eb022b4faf742adc44ff56c4fd547120ce4c05a398729fec8c5d5259795a8dad9b7765c7fc3de750d945d6ed5f2f4a360a4070e12d4aaa8b84360eccd74a8ad9894ae7e47c73f1ef60af047c373f328e8c4e53559d99a118de8f1ea5eca05bdbb24dbd797ac473cb805bab62aa21c66c9584b713b911255391d2941e125878a5e24ca29c7fe81bdf06b3e2a514cc209ebe399a34f840eb4fd4dacce88bec93784fbb9bd1d4046ba555b41d9a5f3c06488ab3b8c5540f2ac922677aca98470ae4d63997dff50949b0ecf6713e3bbffe3ac9dfda806ef9cb2ea2fb4e6203afef685a9c98da3beaa332e8c751d54b5021538f9399da807f945a3728d5a99d7520b495702e6cad3b5a406437cdcb333500a32517869803dbe2c27e9675910e780e3b0fb28210d9822ee43d93c89b82e5f58c69d38b1d3cc53a3297db9229b57fc5ada7b2770693e68389667b2699009c77d53b1185b9d8e692c773397789a377244d58cd96deb3d64c50f738cd29af4ac855139574524451dad3e8f314328383b3122819f54efa295209c8ccc964de5739e67f1369eb14fb7c8dd6e017da1ba146b915a58bd608d325d45977bb75c8db7d276593c962a05b349bf3f8f0f0b59f78164cfa59a2048e498ab9e44838b209d3d9373207cc46665a65994beef5b18993f86c4be932a11f9580f6c024630e52e8d4a73c92c943e2b43022f465924182601f902caf06a7af71038a19e2109ea1e88cf380df6ea643f31a1d7bb0bcf15645b8bc7cc43501930e1a4adc0beedc13ca445a8b357ac5b19070355d5396d14e4edd920ac84cf40e5340d5339238ec0890d00f78d9093fa0b0e9c138d03635ec9462e75661252e03c2e7c6c9fe74ee14a7e2895e713f5143c2c8ae599246742ce863cc795d60803bb2b419bfe06361ddc9bd52990b1289a4b4d63fc789a0af6930b33166f7e65f16dadd2ceb6c4f194e2fd307790b197fb9ebf463782d982624a72f65230d34372426c4f79f5b9b128c0c1daaf40e12c339d1eb6d5df26a812aafb625e9ce77b4524561198bf0f3b1e21852320670d1839c6f7a5bc3b8b05fa1cb2890331e76cdbf9809f4308eb4ce57cafad348f1f315d278937b04e48a679986cec69b50d477f004e0108ea9ec7cff910f88970d332eccc1a105893e1f9ecb8c14e0f365616568f479379732aef702a1de713bd548cc88689a79baed2fae1ccd26502dd5864489e115219ef4137b469fc98a6dfe650110d6317e4c6b0cecfc5fa7a50b7f5ab17028006c76e5253c69b9423757869a35ca6e4a8fbbe995d3277b617fd9af9f091d2e1b5156608a3d273e6bd4b710d0ccf1ee5e06a4750fb64d9b8890ae57beffcc1ae33d3091ccd2fe79bab4e985519611f81fc80bd1ef2ed59e2427a033084c1533aaa836b2d0c1bb112ed98fc4e36320e01c5121660c95089b2e07bdec89a4a970c8f20749718bccd920bc59a5ced2024b8c02e5214444466e07e53cfaf6716f6d2287c33d96844b72cdf0ce67973ad255ae2bff746b6610f80d4b61d9ae52c44db87139fc4c6277a0235173bcb95419a9177dad2974315712420b20428cf83d9bf2a45bdb7bd19699b0b73f9c8bda37a3fe90e24bf569b10f5c464ea2f0080f2b110d8a3b4720b740ba32da86351c51f06d6dc01db6637b474b5cff948a98991b438e21e4d5ae74078ad1caa2df3fba06ff54319c9676c18a15c235dc4ee48fd9a51"}) [ 138.040897] warn_alloc_show_mem: 1 callbacks suppressed [ 138.040901] Mem-Info: [ 138.048881] active_anon:92450 inactive_anon:222 isolated_anon:0 [ 138.048881] active_file:8042 inactive_file:11582 isolated_file:0 [ 138.048881] unevictable:0 dirty:80 writeback:0 unstable:0 [ 138.048881] slab_reclaimable:13025 slab_unreclaimable:111764 [ 138.048881] mapped:60273 shmem:250 pagetables:928 bounce:0 [ 138.048881] free:1297178 free_pcp:301 free_cma:0 [ 138.099414] Node 0 active_anon:376224kB inactive_anon:876kB active_file:32028kB inactive_file:46328kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241128kB dirty:340kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 219136kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 138.128602] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 138.158688] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 138.185456] lowmem_reserve[]: 0 2569 2569 2569 2569 18:37:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63b}, 0x40) [ 138.191132] Node 0 DMA32 free:1382528kB min:36384kB low:45480kB high:54576kB active_anon:378412kB inactive_anon:876kB active_file:32028kB inactive_file:46328kB unevictable:0kB writepending:340kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:7680kB pagetables:3964kB bounce:0kB free_pcp:1244kB local_pcp:584kB free_cma:0kB [ 138.227281] lowmem_reserve[]: 0 0 0 0 0 18:37:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r1, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) [ 138.233218] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 138.262182] lowmem_reserve[]: 0 0 0 0 0 [ 138.266389] Node 1 Normal free:3781644kB min:53504kB low:66880kB high:80256kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 138.315159] lowmem_reserve[]: 0 0 0 0 0 [ 138.319358] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 138.334077] Node 0 DMA32: 7857*4kB (UM) 810*8kB (UME) 608*16kB (UME) 428*32kB (UME) 215*64kB (UME) 20*128kB (ME) 2*256kB (ME) 4*512kB (UE) 2*1024kB (UE) 1*2048kB (U) 317*4096kB (M) = 1382740kB [ 138.351936] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB 18:37:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63b}, 0x40) [ 138.363305] Node 1 Normal: 61*4kB (UE) 381*8kB (UME) 283*16kB (UE) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 9*256kB (UM) 0*512kB 1*1024kB (M) 5*2048kB (UME) 917*4096kB (M) = 3781644kB [ 138.385580] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 138.401172] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 138.412560] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 138.441050] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 138.458416] 19879 total pagecache pages [ 138.464684] 0 pages in swap cache [ 138.468216] Swap cache stats: add 0, delete 0, find 0/0 [ 138.476876] Free swap = 0kB [ 138.480142] Total swap = 0kB [ 138.483245] 1965979 pages RAM [ 138.486376] 0 pages HighMem/MovableOnly [ 138.490688] 335855 pages reserved [ 138.494138] 0 pages cma reserved 18:37:02 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = socket(0x10, 0x3, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f00000004c0)={{}, {}, [], {}, [{}], {0x10, 0x7}}, 0x2c, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r1, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 18:37:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x63b}, 0x40) 18:37:02 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[], 0x0) [ 138.591089] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 138.613140] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 138.619793] CPU: 1 PID: 8736 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 138.627623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 138.636977] Call Trace: [ 138.639557] dump_stack+0x142/0x197 [ 138.643184] warn_alloc.cold+0x96/0x1af [ 138.647146] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 138.652078] ? lock_downgrade+0x740/0x740 [ 138.656213] ? avc_has_perm+0x2df/0x4b0 [ 138.660189] __vmalloc_node_range+0x3c3/0x6a0 [ 138.664671] ? trace_hardirqs_on+0x10/0x10 [ 138.668892] vmalloc+0x46/0x50 [ 138.672076] ? sel_write_load+0x1a0/0x1050 [ 138.676307] sel_write_load+0x1a0/0x1050 [ 138.680368] ? save_trace+0x290/0x290 [ 138.684155] ? sel_read_bool+0x240/0x240 [ 138.688217] ? trace_hardirqs_on+0x10/0x10 [ 138.692956] ? save_trace+0x290/0x290 [ 138.696744] __vfs_write+0x105/0x6b0 [ 138.700442] ? __lock_is_held+0xb6/0x140 [ 138.704484] ? sel_read_bool+0x240/0x240 [ 138.708529] ? kernel_read+0x120/0x120 [ 138.712397] ? __lock_is_held+0xb6/0x140 [ 138.716455] ? check_preemption_disabled+0x3c/0x250 [ 138.721472] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 138.726929] ? rcu_read_lock_sched_held+0x110/0x130 [ 138.731931] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 138.736735] ? __sb_start_write+0x153/0x2f0 [ 138.741065] vfs_write+0x198/0x500 [ 138.744600] SyS_write+0xfd/0x230 [ 138.748037] ? SyS_read+0x230/0x230 [ 138.751647] ? do_syscall_64+0x53/0x640 [ 138.755692] ? SyS_read+0x230/0x230 [ 138.759304] do_syscall_64+0x1e8/0x640 [ 138.763204] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 138.768061] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 138.773254] RIP: 0033:0x45b399 [ 138.776435] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 138.784212] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 18:37:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x63b}, 0x40) [ 138.791474] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 138.798784] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 138.806043] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 138.813311] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:02 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x3f, 0x81) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 18:37:02 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[], 0x0) 18:37:02 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:02 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:02 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x63b}, 0x40) 18:37:02 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='new default'], 0x1, 0xfffffffffffffffd) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) ptrace$getregs(0xe, 0x0, 0xdb, &(0x7f0000000000)=""/105) [ 138.927445] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) 18:37:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 138.977810] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 138.984401] encrypted_key: master key parameter is missing [ 138.999306] CPU: 1 PID: 8752 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 139.007230] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.016592] Call Trace: [ 139.019205] dump_stack+0x142/0x197 [ 139.022849] warn_alloc.cold+0x96/0x1af [ 139.026834] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 139.031701] ? lock_downgrade+0x740/0x740 [ 139.035861] ? avc_has_perm+0x2df/0x4b0 [ 139.039842] __vmalloc_node_range+0x3c3/0x6a0 [ 139.044348] ? trace_hardirqs_on+0x10/0x10 [ 139.048589] vmalloc+0x46/0x50 [ 139.051786] ? sel_write_load+0x1a0/0x1050 [ 139.056023] sel_write_load+0x1a0/0x1050 [ 139.060087] ? save_trace+0x290/0x290 [ 139.063900] ? sel_read_bool+0x240/0x240 [ 139.067970] ? trace_hardirqs_on+0x10/0x10 [ 139.072214] ? save_trace+0x290/0x290 [ 139.076022] __vfs_write+0x105/0x6b0 [ 139.079737] ? __lock_is_held+0xb6/0x140 [ 139.083794] ? sel_read_bool+0x240/0x240 [ 139.087858] ? kernel_read+0x120/0x120 [ 139.091761] ? __lock_is_held+0xb6/0x140 [ 139.095827] ? check_preemption_disabled+0x3c/0x250 [ 139.100854] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 139.106389] ? rcu_read_lock_sched_held+0x110/0x130 [ 139.111390] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 139.116130] ? __sb_start_write+0x153/0x2f0 [ 139.120437] vfs_write+0x198/0x500 [ 139.123961] SyS_write+0xfd/0x230 [ 139.127394] ? SyS_read+0x230/0x230 [ 139.131004] ? do_syscall_64+0x53/0x640 [ 139.134973] ? SyS_read+0x230/0x230 [ 139.138595] do_syscall_64+0x1e8/0x640 [ 139.142465] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.147293] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.152464] RIP: 0033:0x45b399 [ 139.155638] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.163357] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 139.170640] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 139.177891] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 139.185141] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.192407] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c [ 139.202046] warn_alloc_show_mem: 1 callbacks suppressed [ 139.202050] Mem-Info: [ 139.209982] active_anon:94074 inactive_anon:221 isolated_anon:0 [ 139.209982] active_file:8043 inactive_file:11593 isolated_file:0 [ 139.209982] unevictable:0 dirty:97 writeback:0 unstable:0 [ 139.209982] slab_reclaimable:13042 slab_unreclaimable:111757 [ 139.209982] mapped:60291 shmem:250 pagetables:966 bounce:0 [ 139.209982] free:1295518 free_pcp:201 free_cma:0 [ 139.243756] Node 0 active_anon:376296kB inactive_anon:884kB active_file:32032kB inactive_file:46372kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241164kB dirty:388kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 225280kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 139.272303] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 139.298166] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 139.324586] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 139.329622] Node 0 DMA32 free:1384892kB min:36384kB low:45480kB high:54576kB active_anon:376296kB inactive_anon:884kB active_file:32032kB inactive_file:46372kB unevictable:0kB writepending:396kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:7520kB pagetables:3864kB bounce:0kB free_pcp:1184kB local_pcp:528kB free_cma:0kB [ 139.361615] lowmem_reserve[]: 0 0 0 0 0 18:37:03 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x7, 0x0, &(0x7f0000000140)="54a2e72c79ee0e", 0x0, 0x63b}, 0x40) 18:37:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 139.365760] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 139.396877] lowmem_reserve[]: 0 0 0 0 0 [ 139.401546] Node 1 Normal free:3781520kB min:53504kB low:66880kB high:80256kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:124kB local_pcp:124kB free_cma:0kB 18:37:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 18:37:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x7, 0x0, &(0x7f0000000140)="54a2e72c79ee0e", 0x0, 0x63b}, 0x40) [ 139.457319] lowmem_reserve[]: 0 0 0 0 0 [ 139.461749] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 139.492243] Node 0 DMA32: 7716*4kB (UME) 792*8kB (UME) 604*16kB (UME) 428*32kB (UME) 217*64kB (UME) 26*128kB (UME) 3*256kB (UME) 4*512kB (UE) 2*1024kB (UE) 4*2048kB (UM) 316*4096kB (M) = 1385168kB [ 139.528890] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 139.540200] Node 1 Normal: 30*4kB (UE) 381*8kB (UME) 283*16kB (UE) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 9*256kB (UM) 0*512kB 1*1024kB (M) 5*2048kB (UME) 917*4096kB (M) = 3781520kB [ 139.557292] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB 18:37:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0x7, 0x0, &(0x7f0000000140)="54a2e72c79ee0e", 0x0, 0x63b}, 0x40) [ 139.578233] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 139.598561] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 139.621088] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB 18:37:03 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[], 0x0) [ 139.644762] 19890 total pagecache pages [ 139.648876] 0 pages in swap cache [ 139.652783] Swap cache stats: add 0, delete 0, find 0/0 [ 139.658351] Free swap = 0kB [ 139.665354] Total swap = 0kB [ 139.668720] 1965979 pages RAM [ 139.672442] 0 pages HighMem/MovableOnly [ 139.676695] 335855 pages reserved [ 139.680558] 0 pages cma reserved [ 139.711035] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 139.721757] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 139.727619] CPU: 1 PID: 8794 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 139.735751] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 139.745356] Call Trace: [ 139.747953] dump_stack+0x142/0x197 [ 139.751587] warn_alloc.cold+0x96/0x1af [ 139.755576] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 139.760469] ? lock_downgrade+0x740/0x740 [ 139.764630] ? avc_has_perm+0x2df/0x4b0 [ 139.768738] __vmalloc_node_range+0x3c3/0x6a0 [ 139.774046] ? trace_hardirqs_on+0x10/0x10 [ 139.778729] vmalloc+0x46/0x50 [ 139.782058] ? sel_write_load+0x1a0/0x1050 [ 139.786406] sel_write_load+0x1a0/0x1050 [ 139.790480] ? save_trace+0x290/0x290 [ 139.794509] ? sel_read_bool+0x240/0x240 [ 139.798846] ? trace_hardirqs_on+0x10/0x10 [ 139.803098] ? save_trace+0x290/0x290 [ 139.806967] __vfs_write+0x105/0x6b0 [ 139.810888] ? __lock_is_held+0xb6/0x140 [ 139.814967] ? sel_read_bool+0x240/0x240 [ 139.819253] ? kernel_read+0x120/0x120 [ 139.823176] ? __lock_is_held+0xb6/0x140 [ 139.827273] ? check_preemption_disabled+0x3c/0x250 [ 139.832304] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 139.838029] ? rcu_read_lock_sched_held+0x110/0x130 [ 139.843080] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 139.848453] ? __sb_start_write+0x153/0x2f0 [ 139.852779] vfs_write+0x198/0x500 [ 139.856960] SyS_write+0xfd/0x230 [ 139.860417] ? SyS_read+0x230/0x230 [ 139.864036] ? do_syscall_64+0x53/0x640 [ 139.868017] ? SyS_read+0x230/0x230 [ 139.871663] do_syscall_64+0x1e8/0x640 [ 139.875568] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 139.880509] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 139.885700] RIP: 0033:0x45b399 [ 139.888886] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 139.896599] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 139.904093] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 18:37:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 18:37:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x40) 18:37:03 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:03 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x40) [ 139.911355] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 139.919195] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 139.926471] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:04 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:04 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 18:37:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xb, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdf", 0x0, 0x63b}, 0x40) 18:37:04 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffffb}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000580)='gid_map\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 140.251735] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 140.265334] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 140.297975] CPU: 0 PID: 8817 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 140.306277] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 140.315718] Call Trace: [ 140.318332] dump_stack+0x142/0x197 [ 140.321977] warn_alloc.cold+0x96/0x1af [ 140.326047] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 140.331017] ? lock_downgrade+0x740/0x740 [ 140.335454] ? avc_has_perm+0x2df/0x4b0 [ 140.339471] __vmalloc_node_range+0x3c3/0x6a0 [ 140.344072] ? trace_hardirqs_on+0x10/0x10 18:37:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x339}, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0}) getcwd(&(0x7f0000000680)=""/214, 0xd6) [ 140.348351] vmalloc+0x46/0x50 [ 140.351598] ? sel_write_load+0x1a0/0x1050 [ 140.355843] sel_write_load+0x1a0/0x1050 [ 140.359913] ? save_trace+0x290/0x290 [ 140.363726] ? sel_read_bool+0x240/0x240 [ 140.367919] ? trace_hardirqs_on+0x10/0x10 [ 140.372270] ? save_trace+0x290/0x290 [ 140.376087] __vfs_write+0x105/0x6b0 [ 140.380101] ? __lock_is_held+0xb6/0x140 [ 140.384202] ? sel_read_bool+0x240/0x240 [ 140.388257] ? kernel_read+0x120/0x120 [ 140.392144] ? __lock_is_held+0xb6/0x140 18:37:04 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 18:37:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8100}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) [ 140.396252] ? check_preemption_disabled+0x3c/0x250 [ 140.402120] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 140.407668] ? rcu_read_lock_sched_held+0x110/0x130 [ 140.412782] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 140.418115] ? __sb_start_write+0x153/0x2f0 [ 140.422711] vfs_write+0x198/0x500 [ 140.428548] SyS_write+0xfd/0x230 [ 140.432078] ? SyS_read+0x230/0x230 [ 140.435839] ? do_syscall_64+0x53/0x640 [ 140.439821] ? SyS_read+0x230/0x230 [ 140.443549] do_syscall_64+0x1e8/0x640 [ 140.447443] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 140.452310] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 140.457825] RIP: 0033:0x45b399 [ 140.461367] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 140.469125] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 140.477302] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 140.485937] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 140.493293] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 140.500574] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c [ 140.515776] warn_alloc_show_mem: 1 callbacks suppressed [ 140.515780] Mem-Info: [ 140.524197] active_anon:94101 inactive_anon:221 isolated_anon:0 [ 140.524197] active_file:8043 inactive_file:11602 isolated_file:0 [ 140.524197] unevictable:0 dirty:107 writeback:0 unstable:0 [ 140.524197] slab_reclaimable:13044 slab_unreclaimable:111895 [ 140.524197] mapped:60305 shmem:250 pagetables:977 bounce:0 [ 140.524197] free:1295100 free_pcp:311 free_cma:0 [ 140.571096] Node 0 active_anon:376404kB inactive_anon:884kB active_file:32032kB inactive_file:46408kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241220kB dirty:428kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 223232kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 18:37:04 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:04 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x348, 0x0, 0x0, 0x0, 0x190, 0x0, 0x278, 0x278, 0x278, 0x278, 0x278, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x128, 0x190, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x24, 0xde030000, 0x0, 0x0, 0x0, 0x6a66daeb, 0xa6}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 18:37:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xd, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36d", 0x0, 0x63b}, 0x40) 18:37:04 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:04 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) [ 140.600247] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 140.684486] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 140.701670] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 140.746234] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 140.753376] Node 0 DMA32 free:1381120kB min:36384kB low:45480kB high:54576kB active_anon:380796kB inactive_anon:884kB active_file:32032kB inactive_file:46408kB unevictable:0kB writepending:428kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:7744kB pagetables:4204kB bounce:0kB free_pcp:1060kB local_pcp:684kB free_cma:0kB [ 140.784960] lowmem_reserve[]: 0 0 0 0 0 [ 140.789107] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 140.815646] lowmem_reserve[]: 0 0 0 0 0 [ 140.819700] Node 1 Normal free:3781520kB min:53504kB low:66880kB high:80256kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:124kB local_pcp:0kB free_cma:0kB [ 140.847976] lowmem_reserve[]: 0 0 0 0 0 [ 140.852231] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 140.866326] Node 0 DMA32: 7567*4kB (UME) 786*8kB (UME) 600*16kB (UME) 430*32kB (UME) 212*64kB (UM) 30*128kB (UM) 4*256kB (UME) 4*512kB (UE) 2*1024kB (UE) 2*2048kB (UM) 316*4096kB (M) = 1380876kB [ 140.886575] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 140.897625] Node 1 Normal: 30*4kB (UE) 381*8kB (UME) 283*16kB (UE) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 9*256kB (UM) 0*512kB 1*1024kB (M) 5*2048kB (UME) 917*4096kB (M) = 3781520kB [ 140.922938] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 140.933173] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 140.941864] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 140.950988] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 140.959639] 19894 total pagecache pages [ 140.964115] 0 pages in swap cache [ 140.967587] Swap cache stats: add 0, delete 0, find 0/0 [ 140.973400] Free swap = 0kB [ 140.976425] Total swap = 0kB [ 140.979433] 1965979 pages RAM [ 140.982640] 0 pages HighMem/MovableOnly [ 140.986757] 335855 pages reserved [ 140.990296] 0 pages cma reserved 18:37:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:37:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xd, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36d", 0x0, 0x63b}, 0x40) 18:37:04 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2c, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 18:37:04 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) 18:37:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xd, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36d", 0x0, 0x63b}, 0x40) 18:37:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:37:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0}, 0x40) [ 141.138416] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 141.178097] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 141.188333] CPU: 0 PID: 8872 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 141.196293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.205657] Call Trace: [ 141.208260] dump_stack+0x142/0x197 [ 141.211906] warn_alloc.cold+0x96/0x1af [ 141.215892] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 141.220872] ? lock_downgrade+0x740/0x740 [ 141.225061] ? avc_has_perm+0x2df/0x4b0 [ 141.229061] __vmalloc_node_range+0x3c3/0x6a0 [ 141.233578] ? trace_hardirqs_on+0x10/0x10 [ 141.237934] vmalloc+0x46/0x50 [ 141.241127] ? sel_write_load+0x1a0/0x1050 [ 141.245354] sel_write_load+0x1a0/0x1050 [ 141.249411] ? save_trace+0x290/0x290 [ 141.253223] ? sel_read_bool+0x240/0x240 [ 141.257275] ? trace_hardirqs_on+0x10/0x10 [ 141.261507] ? save_trace+0x290/0x290 [ 141.265377] __vfs_write+0x105/0x6b0 [ 141.269095] ? __lock_is_held+0xb6/0x140 [ 141.273157] ? sel_read_bool+0x240/0x240 [ 141.277244] ? kernel_read+0x120/0x120 [ 141.281136] ? __lock_is_held+0xb6/0x140 [ 141.285193] ? check_preemption_disabled+0x3c/0x250 [ 141.290294] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 141.295832] ? rcu_read_lock_sched_held+0x110/0x130 [ 141.300851] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 141.305733] ? __sb_start_write+0x153/0x2f0 [ 141.310065] vfs_write+0x198/0x500 [ 141.313609] SyS_write+0xfd/0x230 [ 141.317065] ? SyS_read+0x230/0x230 [ 141.320698] ? do_syscall_64+0x53/0x640 [ 141.324678] ? SyS_read+0x230/0x230 [ 141.328303] do_syscall_64+0x1e8/0x640 [ 141.332197] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.337052] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.342238] RIP: 0033:0x45b399 [ 141.345413] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.353257] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 141.360527] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 141.367822] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 141.375098] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.382362] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:05 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:37:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0}, 0x40) 18:37:05 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_FLAGS={0x8, 0x9}, @IFA_LOCAL={0x8, 0x2, @remote}]}, 0x28}}, 0x0) 18:37:05 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB], 0x0) [ 141.493370] syz-executor.5: vmalloc: allocation failure: 0 bytes, mode:0x14000c0(GFP_KERNEL), nodemask=(null) [ 141.523928] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 141.534420] CPU: 1 PID: 8889 Comm: syz-executor.5 Not tainted 4.14.169-syzkaller #0 [ 141.542256] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.551620] Call Trace: [ 141.554219] dump_stack+0x142/0x197 [ 141.557865] warn_alloc.cold+0x96/0x1af [ 141.561851] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 141.566703] ? lock_downgrade+0x740/0x740 [ 141.570864] ? avc_has_perm+0x2df/0x4b0 [ 141.574850] __vmalloc_node_range+0x3c3/0x6a0 [ 141.579352] ? trace_hardirqs_on+0x10/0x10 [ 141.583586] vmalloc+0x46/0x50 [ 141.586796] ? sel_write_load+0x1a0/0x1050 [ 141.591056] sel_write_load+0x1a0/0x1050 [ 141.595112] ? save_trace+0x290/0x290 [ 141.599042] ? sel_read_bool+0x240/0x240 [ 141.603105] ? trace_hardirqs_on+0x10/0x10 [ 141.607332] ? save_trace+0x290/0x290 [ 141.611125] __vfs_write+0x105/0x6b0 [ 141.614843] ? __lock_is_held+0xb6/0x140 [ 141.618895] ? sel_read_bool+0x240/0x240 [ 141.622947] ? kernel_read+0x120/0x120 [ 141.626837] ? __lock_is_held+0xb6/0x140 [ 141.630892] ? check_preemption_disabled+0x3c/0x250 [ 141.635915] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 141.641370] ? rcu_read_lock_sched_held+0x110/0x130 [ 141.646401] ? rcu_sync_lockdep_assert+0x6d/0xb0 [ 141.651146] ? __sb_start_write+0x153/0x2f0 [ 141.655514] vfs_write+0x198/0x500 [ 141.659072] SyS_write+0xfd/0x230 [ 141.662528] ? SyS_read+0x230/0x230 [ 141.666148] ? do_syscall_64+0x53/0x640 [ 141.670121] ? SyS_read+0x230/0x230 [ 141.673751] do_syscall_64+0x1e8/0x640 [ 141.677627] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 141.682572] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 141.687764] RIP: 0033:0x45b399 18:37:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0}, 0x40) 18:37:05 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:37:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f00000000c0), 0x80000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket(0x10, 0x3, 0x0) getegid() write(r2, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) [ 141.690943] RSP: 002b:00007fc6d92edc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 141.698646] RAX: ffffffffffffffda RBX: 00007fc6d92ee6d4 RCX: 000000000045b399 [ 141.705913] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 141.713181] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 141.720449] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 141.727711] R13: 0000000000000cbe R14: 00000000004cd9be R15: 000000000075bf2c 18:37:05 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) 18:37:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:37:05 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffe0, 0x0) [ 141.784135] warn_alloc_show_mem: 1 callbacks suppressed [ 141.784139] Mem-Info: [ 141.792467] active_anon:94642 inactive_anon:221 isolated_anon:0 [ 141.792467] active_file:8046 inactive_file:11612 isolated_file:0 [ 141.792467] unevictable:0 dirty:122 writeback:0 unstable:0 [ 141.792467] slab_reclaimable:13050 slab_unreclaimable:111708 [ 141.792467] mapped:60326 shmem:250 pagetables:1027 bounce:0 [ 141.792467] free:1294908 free_pcp:125 free_cma:0 [ 141.872603] Node 0 active_anon:378584kB inactive_anon:884kB active_file:32044kB inactive_file:46448kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:241204kB dirty:488kB writeback:0kB shmem:1000kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 221184kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 141.942140] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 141.968327] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 141.994880] lowmem_reserve[]: 0 2569 2569 2569 2569 [ 141.999931] Node 0 DMA32 free:1384620kB min:36384kB low:45480kB high:54576kB active_anon:376384kB inactive_anon:876kB active_file:32048kB inactive_file:46460kB unevictable:0kB writepending:504kB present:3129332kB managed:2634396kB mlocked:0kB kernel_stack:7456kB pagetables:3840kB bounce:0kB free_pcp:1164kB local_pcp:620kB free_cma:0kB [ 142.031383] lowmem_reserve[]: 0 0 0 0 0 [ 142.035384] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 142.060931] lowmem_reserve[]: 0 0 0 0 0 [ 142.064938] Node 1 Normal free:3781644kB min:53504kB low:66880kB high:80256kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:0kB present:3932160kB managed:3870192kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 142.093769] lowmem_reserve[]: 0 0 0 0 0 [ 142.097782] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 142.111495] Node 0 DMA32: 7640*4kB (UME) 710*8kB (UME) 592*16kB (UME) 434*32kB (UME) 221*64kB (UME) 28*128kB (UM) 4*256kB (UME) 4*512kB (UE) 2*1024kB (UE) 2*2048kB (UM) 317*4096kB (M) = 1384976kB [ 142.130613] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 142.141676] Node 1 Normal: 61*4kB (UE) 381*8kB (UME) 283*16kB (UE) 66*32kB (UM) 15*64kB (UM) 9*128kB (U) 9*256kB (UM) 0*512kB 1*1024kB (M) 5*2048kB (UME) 917*4096kB (M) = 3781644kB [ 142.159025] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 142.169549] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 142.178642] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 142.187710] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 142.197012] 19911 total pagecache pages [ 142.201456] 0 pages in swap cache [ 142.204931] Swap cache stats: add 0, delete 0, find 0/0 [ 142.210392] Free swap = 0kB [ 142.213435] Total swap = 0kB [ 142.216460] 1965979 pages RAM [ 142.219560] 0 pages HighMem/MovableOnly [ 142.223768] 335855 pages reserved [ 142.232165] 0 pages cma reserved 18:37:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:37:06 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x3f, 0x81) open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) 18:37:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39"], 0xaa) 18:37:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39"], 0xaa) [ 142.338995] SELinux: failed to load policy [ 142.354164] audit: type=1804 audit(1580668626.150:44): pid=8928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir320349998/syzkaller.oqX9GR/99/file0" dev="sda1" ino=16778 res=1 18:37:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39"], 0xaa) 18:37:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, 0x0}, 0x40) 18:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 142.409443] selinux_nlmsg_perm: 230 callbacks suppressed [ 142.409453] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.419677] SELinux: failed to load policy 18:37:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 18:37:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xff) [ 142.501162] SELinux: failed to load policy [ 142.514791] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.564533] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.593170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.622419] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.622605] SELinux: failed to load policy [ 142.645774] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.659677] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.677069] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.689788] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 [ 142.716615] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8936 comm=syz-executor.2 18:37:06 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:06 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) 18:37:06 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xff) 18:37:06 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:06 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:06 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:07 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000001240)=ANY=[@ANYBLOB="180200001d00001000000000000000008500000017000000950000000000000007763426e02b678505009f23aeae"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x3b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000140)="54a2e72c79ee0e93fdacdfc36de4", 0x0, 0x63b, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x40) [ 143.198091] SELinux: failed to load policy 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0xff) 18:37:07 executing program 4: r0 = socket$kcm(0x10, 0x800000000002, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000140)=""/257, 0x101}, {&(0x7f0000000700)=""/60, 0x3c}, {0x0}, {&(0x7f0000000b80)=""/110, 0x7fffeec3}, {&(0x7f0000000380)=""/203, 0xcb}, {&(0x7f0000000cc0)=""/203, 0xcb}, {&(0x7f0000002640)=""/4087, 0xff7}], 0x7}, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000120081aee4050cecdb4cb90425485e510befccd77f3e9cf0758ef9000600b0eba06ac400060003000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x129) [ 143.316086] SELinux: failed to load policy 18:37:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a000000000000"], 0x129) [ 143.381346] SELinux: failed to load policy [ 143.429656] SELinux: failed to load policy 18:37:07 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:07 executing program 3: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000000000400000008000a00", @ANYRES32=r4, @ANYBLOB], 0x28}}, 0x0) 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a000000000000"], 0x129) [ 144.006075] SELinux: failed to load policy 18:37:07 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:07 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x13e) 18:37:07 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x100004}, 0xfd57) write(r0, &(0x7f0000000380)="240000001a00110214f9f4072a0904001100000000020000000200000800040003000000", 0x24) [ 144.075352] device bridge_slave_0 left promiscuous mode [ 144.086352] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.105611] SELinux: failed to load policy 18:37:07 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d76816"], 0x13e) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d76816"], 0x13e) 18:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff1, 0x10}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x8100, 0xffff}, {}, {0x0, 0x10}}}, 0x24}}, 0x0) 18:37:08 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x149) 18:37:08 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:37:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:08 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x149) 18:37:08 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0x5, 0x1, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000001c0)={r0, &(0x7f00000000c0), &(0x7f0000000440)=""/4096}, 0x20) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x149) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x14e) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x14e) 18:37:08 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x14e) 18:37:09 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:09 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r2 = gettid() r3 = perf_event_open(0x0, r2, 0xa, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x8, 0x0, 0x2, 0x0, 0x0, 0x2, 0x751f5ddaa7345408, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x78b}, 0x80, 0x100, 0x0, 0x8, 0x0, 0x23}, r4, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) r6 = gettid() perf_event_open(0x0, r6, 0xa, 0xffffffffffffffff, 0xe648b70dcf14c08a) write$cgroup_pid(r5, &(0x7f0000000480)=r6, 0x12) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000140), 0x12) recvmsg(r0, 0x0, 0x100) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x62, &(0x7f0000000380)="5eebcc90b04fa05178aee18e5124715031a0a4ff3d9936df24808556100db6a304c2fed673d689fd095c5f", &(0x7f0000000680)="a0ef2860b2a7187fd5c43c12c8d707afdc214c9f69383bbc91f52120c0302b55231265f0e18ba3a2b3e102573621c283b4d04fbec142ffbd0f6c9eb52d707904921c4a12a8cd21e6f94e4f80ae5a01f3b161a34f8071fd1acdf8dacadc3fddf9d2e5"}, 0x40) r7 = getpid() perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x0, 0x3, 0xfe, 0x0, 0x8, 0x4100, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2e3, 0x1, @perf_bp={&(0x7f0000000280), 0x1}, 0x251c5, 0x4, 0xc6, 0x6, 0x7, 0x400, 0x8b}, r7, 0xd, r3, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a00)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r8}, 0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') r9 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:37:09 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d768168a26cb32d9cc58d4f6b81c61181a665a2cef73"], 0x151) 18:37:09 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:09 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x151) 18:37:09 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:09 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f601000800000007000000402c110000000000090000070081ffffff00000000000000385a58000000000000000000000000000001000000e6ff00000000ea0000000060000000000009a1e5aa21b058364086d61a9223c6c5d51c73a79e41736248630a739f1bffdc0831baba3c020000004fda59ec8ffd73202fba7ba2c294483b5b88e2d04e8628b5c4d8836e0ddd368f0e8d39ef2ca29d4d027f1cfc8edce2a899a4498fcbc6eed814e9167f63bf7a2f24e2bfdb2b3792fdeae2de2048f50000040000000000006254da3932c1e639c1c35648385da4696823023246aefb26bb960739b70e56882fb305187484b4b59833ed5572ec1846800997402c6d50fd859486bfedefc653e4cc76904a0000000000000000a2306be290185d29c692cfd0dbaa5dc6d768168a26cb32d9cc58d4f6b81c61181a665a2cef73"], 0x151) 18:37:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2405, 0x400000) gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[@ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00'], 0xda00) write$cgroup_int(r1, &(0x7f0000000380), 0x12) write$cgroup_int(r3, &(0x7f0000000400), 0xd) gettid() r4 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r4, 0x40042408, r5) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000a40)={0x0, 0xffffffffffffffff, 0x0, 0x15, &(0x7f0000000a00)='\x80+@cpuset.nodevppp1)\x00'}, 0x30) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r7 = gettid() perf_event_open(&(0x7f00000003c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x26a3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f}, r7, 0x9, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0xffffffffffffff97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xa54d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, r7, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x8, 0xe1, 0x0, 0x0, 0x0, 0x3, 0x3000, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3f, 0x0, @perf_bp={&(0x7f00000000c0), 0x10}, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x6}, r7, 0x0, 0xffffffffffffffff, 0x8) 18:37:09 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x152) 18:37:09 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x152) 18:37:10 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140), 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:10 executing program 5: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x152) 18:37:10 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_type(r1, 0x0, 0x0) r2 = gettid() perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x8, 0x6, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f00000003c0), 0x1}, 0x4, 0x0, 0x0, 0x8, 0x0, 0x4, 0x80}, r2, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000a40), 0x16}}, r2, 0xbfffffffffffffff, 0xffffffffffffffff, 0xa) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.stat\x00', 0x26e1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0xc00, &(0x7f0000000000)=[{&(0x7f0000000380)="2e00000014008505f00fc0ecdb4cb92e0a0a00e213005865160002008eb3d81fc77948f328995a017c7b58510600", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r5, 0x89e1, &(0x7f0000000140)={r6}) r7 = socket$kcm(0x2, 0x2, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r3, &(0x7f0000000200)="5dc920e1b00aea6db0f8d84ae397ca9c107d41048e8c7e2b767839d7a7efb7", &(0x7f0000000400)=""/160}, 0x20) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f00000002c0)=r4, 0x161) socket$kcm(0x29, 0x4, 0x0) socket$kcm(0x2, 0x5, 0x84) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000005c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r8, &(0x7f0000000580)='cgroup.stat\x00', 0x2761, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) r9 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r9, 0x1, 0x15, &(0x7f0000000040), 0xab) 18:37:10 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x101) setsockopt$sock_attach_bpf(r0, 0x10d, 0x3, 0x0, 0x0) 18:37:10 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) [ 146.596525] sock: sock_set_timeout: `syz-executor.3' (pid 9134) tries to set negative timeout 18:37:10 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:10 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b26, &(0x7f0000000000)='wlan1\x00') 18:37:10 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 146.677332] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 146.703417] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 18:37:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r2, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x8000000000d}, 0x10) 18:37:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, 0xffffffffffffffff, 0xa) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) 18:37:10 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:37:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287964ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5afe8e49f4a94615e49c08c9a208e4557cd4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9d441d42f49d36d4a47f2e898961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2685b6e4afd8c1cc3eb215ba22f43115dbba9dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba394aa64e03fb5da791ecf9c873aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bcaabd6948537faf9fff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a767761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d9d54008694c0f3b626d6afcde5fc5e7b3b3f03454cc8f05b8cb621d09240dc200443e7e708ba45026f226dd5f6aec66374d84c02fc49eb697e3161ca77690f4e4ed90301cc78355ff012097d625dbeb84f2cac23dfdfe2ea5a9e235637b115d8cbfe481c8abce2729c9955e80b69868890f534ac70476d3ad72c2012b7b5a107acde6a6f0ee9402959fadc1e32f602dde7b7351af9d617ab55db923699c404b63660644012c0c3d477b82cd622f7289e6cbfd368c2064288c7e8afb666435278c024fe04574ae6bd56a529bc22d6239ac9088d48666563f7c70be3bf4307d40ba7ee9b9fc5a8dba32d84243482c5f1192a4b7a6c8f65216754af67be54a5ec5754461ad06c7ef7d56e358d334f204ae21c50613cf00dfa75dc3ec9594b9ba3e0663eb661cedd4bb609e7f"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xf000, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000631477fbac141440e0", 0x0, 0x9}, 0x28) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 18:37:11 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) recvmsg$kcm(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r2 = socket$kcm(0x2b, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpu.stat\x00', 0x26e1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) r4 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r4, 0x0, 0x24002076) close(r4) setsockopt$sock_attach_bpf(r4, 0x6, 0x17, &(0x7f0000001b40)=r3, 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x6, 0x17, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000006c0)={0x4, 0x70, 0x9, 0x3, 0x51, 0x3, 0x0, 0x0, 0x200, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x3, 0x6, 0xf, 0x0, 0x0, 0x6}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x118) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000200)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xa0') sendmsg$tipc(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000740)}, {&(0x7f0000001740)="62b3f4850f31b90ca25364647e57b79d7353eb06becd2e25dc7b68c3ced74ec3b9e7151ab21d15aaed8308579cae781790bad62c9270", 0x36}, {0x0}, {&(0x7f00000003c0)}, {0x0}, {&(0x7f00000019c0)}], 0x6, &(0x7f0000001a80)="8731bb0a5456da6c2cf19411e520d7078847ce5384b6024edf923f9addc7195a972ae546a9dc8ce3250ad777a5b15c5b6a3f7570f6ea4fa865651a30dd35e8327ad0957768de30dd0084f5974f7d1f6739d68c9fce8d4f8ae5062ae24e3275adb26787e62a8ee35666bb7481438bb573", 0x70, 0x40}, 0x4000000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x0) gettid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x4, 0x3}, 0x0, 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001780)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c000000040000000700000001000004030000000700000005000000ff070000000000000000000802000000080000000000000900000000050000000000000c04000000002e30005e15b4edf8f98dd413169b43a85891d405981e5a7b66e603d64cdbbb3adf287cc47f8c207f70561cd51784dfbfc38f5e21d6f593e6d09f80fc553ba12e2dc0daac6fe68f02186d4913505f92c36ef33c53fd395b0b52799a9e94985b752b5b04d310d5702aa89a04ed"], &(0x7f0000000500)=""/142, 0x58, 0x8e}, 0x20) r6 = socket$kcm(0x29, 0x5, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$sock(r7, &(0x7f00000007c0)={&(0x7f0000000180)=@x25={0x9, @remote={[], 0x1}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000300)="b0756c9a93672e6461c311e2212563f0205c0b4a3dd4f85e06ae1ad2879016a5c4dbf840acab16d628aed490fcf76ba5bcf7af71723f815a69087ed5b2ca0ae898635050757503ab0a70c2f806197fb7d4cebfb9ffef69e932d9ec6fc3ec6cb9d91d50a5f3d1e4921829abe078e008b8993fa6cd2b0a1f3fd534f677ec1f82b9201e3cde233966bd6ce4dfdab58e2d0714fe809f5fc20d6b2dc83ac1c557116a6e3e22bcec765b0ab0399eb5656b4533c6c2b176fc42bedee5ce3bab445dacbe547fc4bcd358c35b5b30b33d5169447b5fefd6a584de5834917b8b3766139634df030c893a0eee5922e5d1ff63a4b6c088", 0xf1}, {&(0x7f0000000200)="17287f2298d4e6a64949e738851ab268180386f59468a94e117b307d3abc8fddb4753778d2d4fa217da223744d6b949de26e67455b1245107b660df3204e39ad64b429fee20fed3aa387ce44d84a8d4597c81034f2e3547cb0931955afb97ce260d152a9fc45d54864e0", 0x6a}, {&(0x7f0000000280)="59271b269f675c671226085e70a5122f", 0x10}, {&(0x7f0000000400)="306a4419a8a140d2cb3870b22ff83fb3632db7d8", 0x14}, {&(0x7f0000000440)="cf999d3b0c291c2621a641f3c556f38ab1b25921cc84ea8a096a236d56d517e2f35685bb4fe85b299d3bed71bc1126c40fabd12c487ba310e54dbac9ff9b290cc2e09dee19443a9a55d88edb0db300e853f76a", 0x53}, {&(0x7f00000004c0)="5eb3f8e2bb7b5b2e4a845a37876144376d15764ac5bf35643aa8371b894cdc870f376de9f7319a138cba3b297854ff955968c72725669bad43f4c8b3c9acdb26057285525058e6faaef4e00bd5dd8aea874d5e25429d0dc711f3391e6349b886a284caca1c53104a8f36b46d0e28f66dc7d0f9bf1ca465ef1efd6d0b81e5ad9875166aed28bb59bf46416dc87c323cc937de2da9de6ab1f3e48820e1bb792199a486d3707a6c9b96a9ecfe3519ec90ca", 0xb0}, {&(0x7f0000000580)="44a489f9d40da02fc186a6dfc33e946d39001c6f207f89e5bd073df0b38ac68821703bef6cfa9e3492a1f9e263570e378119bd8e3e4b48f292db9ee2247220e76f19bc0d63fa97a83a1bf2ecff62e77dd64981fbb92ac982ab71f25ef79279bb9332779eec296a287332a5a1e32c6af60e81928e27960367cec69d45cb8a965dbf9cb5786cc04cb6b4b0bb132c8d47cb33aea0aa9b9c16ad85c90f", 0x9b}], 0x7}, 0x800) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000100)={r7}) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x89e2, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f00000016c0)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=[@timestamping={{0x14, 0x1, 0x25, 0x102}}], 0x18}, 0x0) [ 147.446366] selinux_nlmsg_perm: 470 callbacks suppressed [ 147.446372] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.469079] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 18:37:11 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:11 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) [ 147.490653] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.513155] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.555801] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.571945] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.584694] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 18:37:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 147.615501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.645637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 [ 147.674472] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9192 comm=syz-executor.2 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) socket$kcm(0x2b, 0x1, 0x0) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:11 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:11 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:12 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x2761, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) recvmsg$kcm(0xffffffffffffffff, &(0x7f000000fb80)={0x0, 0x0, 0x0}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f00000006c0)='syzkaller\x00', 0x0, 0xab, &(0x7f0000000700)=""/171, 0x41100, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000100)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 18:37:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:12 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:12 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000200), 0x12) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000440)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000480), 0x12) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f00000002c0), 0x12) bpf$PROG_LOAD(0x5, 0x0, 0x0) write$cgroup_pid(r4, 0x0, 0x0) 18:37:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:12 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:12 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00', 0x4) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:12 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x7132}) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) r4 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r4, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r4, &(0x7f0000000040)="4d145a1b0b22cffa90d69eb94b97dd13b00b5f676bf2800495497349bf5715f9f665576176fcfb0c45c5656d2a805bd9b20db0", &(0x7f0000000440)=""/205, 0x8}, 0x20) write$cgroup_subtree(r4, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r1, &(0x7f0000000040)="4d145a1b0b22cffa90d69eb94b97dd13b00b5f676bf2800495497349bf5715f9f665576176fcfb0c45c5656d2a805bd9b20db0", &(0x7f0000000440)=""/205, 0x8}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r6 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r6, 0x1, 0x3e, &(0x7f00000002c0)=r5, 0x161) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) recvmsg(r7, &(0x7f0000014e40)={&(0x7f0000014c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000014dc0)=[{&(0x7f0000014d00)=""/114, 0x72}], 0x1}, 0x10200) bpf$PROG_LOAD(0x5, &(0x7f0000015340)={0x2e, 0x0, 0x0, 0x0, 0x2, 0xbb, &(0x7f0000000640)=""/187, 0x41000, 0x8, [], r8, 0x17, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000014ec0)={0x0, 0xb, 0xd4c5}, 0x10}, 0x78) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x4, 0x6, 0x4b, 0x82, r5, 0xfffffffa, [], r8, 0xffffffffffffffff, 0x1, 0x1}, 0x3c) r10 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r10, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000100)="2e0000001e000507ed17803ebe8056376b4232001a000b404b480000010d6080000000000300e6f3498271c2f880", 0x2e}], 0x1}, 0x0) recvmsg(r10, &(0x7f0000000300)={&(0x7f00000036c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003880)=[{&(0x7f0000000700)=""/238, 0xee}, {&(0x7f00000153c0)=""/102400, 0x19000}], 0x2, &(0x7f0000000cc0)=""/4078, 0xfee}, 0x1c0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x47, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='GPL\x00', r12}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r12, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x18b9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xfffffff8}, 0x10, r13}, 0x78) r14 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000004900)=r13, 0x4) r15 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r15, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r15, &(0x7f0000000040)="4d145a1b0b22cffa90d69eb94b97dd13b00b5f676bf2800495497349bf5715f9f665576176fcfb0c45c5656d2a805bd9b20db0", &(0x7f0000000440)=""/205, 0x8}, 0x20) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x47, &(0x7f0000000a80)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='GPL\x00', r16}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r16, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0x18b9}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x0, &(0x7f00000007c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xfffffffd}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x5, 0x0, 0xfffffff8}, 0x10, r17}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000005a00)={r15, 0x10, &(0x7f00000059c0)={&(0x7f00000049c0)=""/4096, 0x1000, r17}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000005a40)={0x10, 0x3, &(0x7f00000001c0)=@raw=[@exit, @map_val={0x18, 0x4, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x42d4}], &(0x7f0000000200)='GPL\x00', 0x1f7, 0x47, &(0x7f0000000240)=""/71, 0x41100, 0x3, [], r11, 0x15, r14, 0x8, &(0x7f0000004940)={0x9, 0x2}, 0x8, 0x10, &(0x7f0000004980)={0x0, 0x8, 0x7c, 0x10000}, 0x10, r18, r1}, 0x78) r19 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x311383, 0x0) ioctl$TUNATTACHFILTER(r19, 0x400454ce, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r21 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.stat\x00', 0x26e1, 0x0) r22 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r22, 0x1, 0x3e, &(0x7f00000002c0)=r21, 0x161) openat$cgroup_ro(r21, &(0x7f0000000040)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) 18:37:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:12 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 149.067691] audit: type=1400 audit(1580668632.860:45): avc: denied { read } for pid=9274 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:37:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:13 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:13 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:13 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"/313], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="263abd03d8ee2fe50655a15c88a8", 0x0, 0x3ff}, 0x28) 18:37:13 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:13 executing program 5: gettid() r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) r3 = gettid() bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r3, r1, 0x0, 0x28, &(0x7f0000000200)='posix_acl_access{trustedkeyring}vmnet0@\x00'}, 0x30) 18:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:13 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:13 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:13 executing program 3: socket$kcm(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x49, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0xda00) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 18:37:13 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:13 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:13 executing program 5: 18:37:13 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 18:37:13 executing program 5: 18:37:13 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:13 executing program 5: 18:37:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:14 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:14 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:14 executing program 5: 18:37:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:14 executing program 5: 18:37:14 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:14 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:14 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 18:37:14 executing program 5: 18:37:14 executing program 0: pipe(&(0x7f0000000040)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:14 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:15 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00Z\x00', 0x6) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:15 executing program 5: 18:37:15 executing program 0: pipe(&(0x7f0000000040)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:15 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:15 executing program 5: 18:37:15 executing program 0: pipe(&(0x7f0000000040)) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:15 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 18:37:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x10005, 0x0) 18:37:15 executing program 5: 18:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:15 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 18:37:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:16 executing program 5: 18:37:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:16 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 18:37:16 executing program 5: 18:37:16 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, 0x0, 0x0) 18:37:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:16 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:16 executing program 5: 18:37:16 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:16 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:37:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:16 executing program 5: 18:37:16 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:37:17 executing program 5: 18:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:17 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 18:37:17 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:17 executing program 5: 18:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:17 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100), 0x0) 18:37:17 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:17 executing program 5: 18:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:17 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100), 0x0) 18:37:17 executing program 5: 18:37:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:17 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100), 0x0) 18:37:18 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:18 executing program 5: 18:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:18 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:18 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 18:37:18 executing program 5: 18:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:18 executing program 5: 18:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:18 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 18:37:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:18 executing program 5: 18:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:19 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x0) 18:37:19 executing program 5: 18:37:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:19 executing program 5: 18:37:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:19 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 18:37:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:19 executing program 5: 18:37:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:20 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:20 executing program 5: 18:37:20 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 18:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:20 executing program 5: 18:37:20 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:20 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)}], 0x1}, 0x0) 18:37:20 executing program 5: 18:37:20 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:20 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612", 0x1d}], 0x1}, 0x0) 18:37:20 executing program 1: pipe(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:20 executing program 5: 18:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:20 executing program 5: 18:37:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:20 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:20 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612", 0x1d}], 0x1}, 0x0) 18:37:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:20 executing program 5: 18:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:21 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:21 executing program 5: 18:37:21 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612", 0x1d}], 0x1}, 0x0) 18:37:21 executing program 5: 18:37:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:21 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:21 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44", 0x2b}], 0x1}, 0x0) 18:37:21 executing program 5: 18:37:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:21 executing program 5: 18:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:22 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:22 executing program 5: 18:37:22 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44", 0x2b}], 0x1}, 0x0) 18:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:22 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:22 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:22 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44", 0x2b}], 0x1}, 0x0) 18:37:22 executing program 5: 18:37:22 executing program 5: 18:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:22 executing program 5: 18:37:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:23 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdb", 0x32}], 0x1}, 0x0) 18:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:23 executing program 5: 18:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:23 executing program 5: 18:37:23 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:23 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdb", 0x32}], 0x1}, 0x0) 18:37:23 executing program 5: [ 159.444559] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.473806] selinux_nlmsg_perm: 467 callbacks suppressed [ 159.473817] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 18:37:23 executing program 5: [ 159.527680] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.571427] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.597326] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.618860] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.631466] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.643834] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.656100] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.669566] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 [ 159.683090] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9743 comm=syz-executor.2 18:37:23 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:23 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdb", 0x32}], 0x1}, 0x0) 18:37:23 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:23 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:23 executing program 5: 18:37:24 executing program 5: 18:37:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:24 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4", 0x36}], 0x1}, 0x0) 18:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:24 executing program 5: [ 160.279185] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:24 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:24 executing program 5: 18:37:24 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4", 0x36}], 0x1}, 0x0) 18:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 18:37:24 executing program 5: 18:37:24 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x10005, 0x0) 18:37:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) 18:37:24 executing program 5: 18:37:24 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4", 0x36}], 0x1}, 0x0) 18:37:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 161.110510] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:25 executing program 5: 18:37:25 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) 18:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:25 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e921", 0x38}], 0x1}, 0x0) 18:37:25 executing program 5: 18:37:25 executing program 5: 18:37:25 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:25 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:25 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e921", 0x38}], 0x1}, 0x0) 18:37:25 executing program 5: 18:37:25 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, 0x0, 0x0, 0x0) [ 161.965425] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:25 executing program 5: 18:37:26 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80), 0x0, 0x0) 18:37:26 executing program 3: socket$kcm(0x11, 0x200000000000002, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="39000000140081ae10003c000500018311001f9f660fcf065b05acb612f691f3bd3508abca1be6eeb89c44ebb37358582bdbb7d553b4e921", 0x38}], 0x1}, 0x0) 18:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:26 executing program 5: 18:37:26 executing program 5: 18:37:26 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:26 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80), 0x0, 0x0) 18:37:26 executing program 3: 18:37:26 executing program 5: [ 162.815322] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:26 executing program 3: 18:37:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x0, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:27 executing program 5: 18:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r4, &(0x7f0000000c80), 0x0, 0x0) 18:37:27 executing program 3: 18:37:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:27 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:27 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:27 executing program 0: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000300)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_retopts={{0x2, 0x0, 0x7, {[@timestamp={0x7, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0]}]}}}], 0x20, 0x5}, 0x0) [ 163.648394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0), 0x161) 18:37:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:28 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:28 executing program 0: 18:37:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:28 executing program 0: 18:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:28 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:28 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 164.498393] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.522164] selinux_nlmsg_perm: 464 callbacks suppressed [ 164.522175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 18:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 164.608728] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.724941] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.738092] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.751088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.763675] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.776666] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.790121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.802580] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 [ 164.815408] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9954 comm=syz-executor.2 18:37:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 165.320839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:29 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:29 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.147641] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) 18:37:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:30 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) socket$kcm(0x2, 0x2, 0x0) 18:37:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 166.964401] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:30 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:30 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:30 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) getpid() 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) r10 = getpid() sched_setscheduler(r10, 0x5, &(0x7f00000001c0)) 18:37:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) 18:37:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) getpid() 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 167.787363] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:31 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) 18:37:31 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$sock_SIOCGPGRP(r8, 0x8904, 0x0) 18:37:32 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:32 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) 18:37:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) getsockname$inet(r8, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) 18:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 168.673892] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:32 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:32 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:32 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r9 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r8, r9) 18:37:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:33 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 18:37:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:37:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup(0xffffffffffffffff) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 169.496300] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.532631] selinux_nlmsg_perm: 479 callbacks suppressed [ 169.532638] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.550667] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.563895] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.576414] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 18:37:33 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 169.589062] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.608855] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.626854] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 18:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) [ 169.650723] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 18:37:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 169.690755] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 [ 169.709426] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10204 comm=syz-executor.2 18:37:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) 18:37:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) openat$vfio(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vfio/vfio\x00', 0x20000, 0x0) 18:37:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 170.382546] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) getgroups(0x3, &(0x7f0000000940)=[0xee01, 0x0, 0x0]) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0b") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) 18:37:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:34 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) fchown(r7, 0x0, 0x0) 18:37:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 171.193707] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) 18:37:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) 18:37:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) 18:37:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:35 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) socket$inet6(0xa, 0x1, 0x0) 18:37:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:35 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 172.082794] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 18:37:36 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:36 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 18:37:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 172.845613] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:36 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:36 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) 18:37:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:37 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe847") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) 18:37:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 18:37:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:37 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 173.686282] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:37 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 18:37:37 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) 18:37:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 18:37:38 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:38 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, 0x0, 0x0, 0x11, 0x0, 0x0) 18:37:38 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) socket$inet_udplite(0x2, 0x2, 0x88) 18:37:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 174.542497] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.555907] selinux_nlmsg_perm: 449 callbacks suppressed [ 174.555917] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.574881] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 18:37:38 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:38 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 174.587270] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.599637] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.617484] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 18:37:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) [ 174.648846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.673314] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 18:37:38 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) [ 174.703858] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.739179] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 [ 174.762676] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=10451 comm=syz-executor.2 18:37:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 18:37:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r5 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r5, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) [ 175.392091] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:39 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x11, 0x0, 0x0) 18:37:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 18:37:39 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:39 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe84780") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:37:39 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) 18:37:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 18:37:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:39 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:39 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 176.209727] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 18:37:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab", 0x3a, 0x11, 0x0, 0x0) 18:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 18:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:40 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 18:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b", 0x44, 0x11, 0x0, 0x0) 18:37:40 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 18:37:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) 18:37:40 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:41 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 18:37:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) 18:37:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf74", 0x49, 0x11, 0x0, 0x0) 18:37:41 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 18:37:41 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 18:37:42 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r1) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffe0, 0x0) 18:37:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec", 0x4b, 0x11, 0x0, 0x0) 18:37:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 18:37:42 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:42 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 18:37:42 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 179.051785] NOHZ: local_softirq_pending 08 18:37:43 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66", 0x4c, 0x11, 0x0, 0x0) 18:37:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/mixer\x00', 0x8100, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:43 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:43 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 18:37:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:43 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000880)={0x0, 0x0, 0x4, 0x0, 0x10001, {0x0, 0x7530}, {0x4, 0x0, 0x0, 0x9, 0x0, 0x80, "3c0369b3"}, 0x10001, 0x0, @planes=&(0x7f0000000840)={0x7, 0x0, @userptr=0xf15, 0x7070de3a}, 0x8}) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:43 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 18:37:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) getsockname$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000140)=0x10) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 18:37:44 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 18:37:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:44 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 18:37:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r3, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) 18:37:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:44 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r0, r0, 0x0, 0x5) preadv(r0, &(0x7f0000001240)=[{&(0x7f0000000200)=""/123, 0x7b}], 0x1, 0xef96) 18:37:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000440)='iso9660\x00', &(0x7f0000000480)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB='map=acorn,check=relaxed,subj_role=user\'proc,appraise,smackfsfloor=']) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:45 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:45 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x8) 18:37:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 182.046872] audit: type=1400 audit(1580668665.840:46): avc: denied { map } for pid=10822 comm="syz-executor.4" path="/dev/zero" dev="devtmpfs" ino=15682 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:zero_device_t:s0 tclass=chr_file permissive=1 18:37:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000002180), 0x4) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 18:37:45 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:45 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:45 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) socketpair(0x0, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 18:37:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:46 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, 0x0) 18:37:46 executing program 0: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0xb, &(0x7f0000000000), 0xb) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='numa_maps\x00') sendfile(r0, r0, &(0x7f0000000080)=0x74000000, 0x5) 18:37:46 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:46 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:46 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1, 0x84) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:46 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f", 0x7) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000000)="080db5055e0bcfe8478071") splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 18:37:47 executing program 4: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@integrity='integrity'}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) 18:37:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:47 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 183.715322] jfs: Unrecognized mount option "smackfsroot=" or missing value 18:37:47 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 183.770365] jfs: Unrecognized mount option "smackfsroot=" or missing value 18:37:47 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x10005, 0x0) 18:37:47 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:47 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:48 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:48 executing program 0: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000001000)={0x0, 0x0, 0x0, 0x0, "57b0c0d6cfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:48 executing program 3: r0 = syz_open_dev$evdev(0x0, 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:48 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:48 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x0, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:48 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:49 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:49 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:49 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:49 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:49 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:49 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:50 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, r5, 0x0, 0x10005, 0x0) 18:37:50 executing program 2: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:50 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:50 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[]) utime(&(0x7f00000000c0)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffcd1) r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:37:50 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:50 executing program 2: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:50 executing program 2: mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:50 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:50 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:50 executing program 3: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:50 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:37:51 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:51 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:51 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[]) utime(&(0x7f00000000c0)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffcd1) r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:37:51 executing program 2: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:51 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:51 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:51 executing program 4: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x1000000000000) 18:37:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:51 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, 0x0) 18:37:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:51 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:37:51 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:51 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PAUSE(0xffffffffffffffff, 0x54a3) mount$fuse(0x0, 0x0, &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[]) utime(&(0x7f00000000c0)='./file0\x00', 0x0) mknod(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffcd1) r0 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x81, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x2}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = open(&(0x7f0000000600)='./bus\x00', 0x22, 0x0) write$P9_RATTACH(r1, &(0x7f0000000080)={0x14}, 0xfffffff4) 18:37:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 4: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$KDDELIO(r0, 0x80004519, 0x1000000000000) 18:37:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:52 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10005, 0x0) 18:37:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket(0x8, 0x5, 0x1f) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000300)={0x0}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 18:37:52 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3252, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, "57b0c0bfcfe41a49d81f760fe012ede6b924e28eccd87b24b313505d104454c0"}) 18:37:52 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$security_evm(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x0, 0x0) 18:37:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket(0x8, 0x5, 0x1f) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000300)={0x0}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 18:37:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) 18:37:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup(r0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004519, 0x1000000000000) 18:37:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket(0x8, 0x5, 0x1f) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000300)={0x0}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 18:37:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$KDDELIO(r1, 0x80004519, 0x0) 18:37:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) preadv(0xffffffffffffffff, 0x0, 0x0, 0x8) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = creat(0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) socket(0x8, 0x5, 0x1f) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r4, 0xc01064bd, &(0x7f0000000300)={0x0}) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_evm(r5, 0x0, 0x0, 0x0, 0x0) mq_getsetattr(r1, 0x0, 0x0) socket$l2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 18:37:54 executing program 0: open(&(0x7f0000000280)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='eth1\x00'], &(0x7f0000000780)=[0x0, &(0x7f0000000100)='!\x00']) 18:37:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x0, 0x0) 18:37:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) 18:37:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmmsg$unix(r0, &(0x7f0000006f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x14}}], 0x18}], 0x1da, 0x0) dup2(r0, r2) 18:37:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:54 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 18:37:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0, @ANYBLOB]) 18:37:54 executing program 4: 18:37:54 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 18:37:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'md4\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) splice(r0, 0x0, r6, 0x0, 0x0, 0x0) 18:37:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:55 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000140)="80fd02", 0xfffffffffffffd7c}], 0x1, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 18:37:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, 0x0) 18:37:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 18:37:55 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_UID={0x8}]}, 0x24}}, 0x0) 18:37:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, 0x0) 18:37:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='nr0\x01\x00'}, 0x30) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x7d, &(0x7f0000000140)={r7}, &(0x7f0000000200)=0x8) 18:37:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000002c0)={0x0, 0x0}) 18:37:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, 0x0) 18:37:55 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x1313c0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40a104, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x101800, 0x0) lseek(r2, 0x88, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r3, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r4, 0x3, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) lseek(r5, 0x80000000003, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) lseek(r6, 0x3, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x4121c1, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x40, 0x1) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\x00', &(0x7f0000000080)='eth1\x00'], &(0x7f0000000780)=[0x0, &(0x7f0000000100)='!\x00']) 18:37:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000540)=[@in6={0xa, 0x0, 0x0, @local, 0x3}]}, &(0x7f0000000180)=0x10) 18:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=@ipv6_getroute={0x1c, 0x1a, 0x401, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x1c}}, 0x0) 18:37:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:56 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ab46093deb6b6e52659b65e8ce01000000553fec94248c32e27d04000000288a36", 0x21) 18:37:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=', @ANYRESDEC=0x0]) 18:37:56 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000100)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="63726561746f723d8093320d2c6e6f6465636f6d706f73652c666f7263652c6e6c733d69736f383835392d392c6e6f626172726965722c6465636f6d706f73652c"]) 18:37:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000280)={0xa30000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 18:37:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=']) 18:37:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:56 executing program 0: syz_mount_image$hfs(&(0x7f0000001f80)='hfs\x00', &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@gid={'gid'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@file_umask={'file_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-5'}}, {@dir_umask={'dir_umask'}}, {@part={'part'}}], [{@uid_eq={'uid'}}]}) [ 192.969203] hfsplus: unable to find HFS+ superblock 18:37:56 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=']) [ 193.134127] hfsplus: unable to find HFS+ superblock 18:37:57 executing program 3: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) semop(0x0, &(0x7f00000003c0)=[{}], 0x1) [ 193.199754] hfs: can't find a HFS filesystem on dev loop0 18:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',uid=']) 18:37:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:57 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000001200)='/dev/audio#\x00', 0x1f, 0x1) write$P9_RCREATE(r1, &(0x7f0000000140)={0x18}, 0x18) 18:37:57 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYRESDEC=0x0]) 18:37:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:58 executing program 0: syz_mount_image$hfs(&(0x7f0000001f80)='hfs\x00', &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@gid={'gid'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@file_umask={'file_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-5'}}, {@dir_umask={'dir_umask'}}, {@part={'part'}}], [{@uid_eq={'uid'}}]}) 18:37:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYRESDEC=0x0]) 18:37:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYRESDEC=0x0]) [ 194.609541] hfs: can't find a HFS filesystem on dev loop0 18:37:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:58 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:58 executing program 0: syz_mount_image$hfs(&(0x7f0000001f80)='hfs\x00', &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@gid={'gid'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@file_umask={'file_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-5'}}, {@dir_umask={'dir_umask'}}, {@part={'part'}}], [{@uid_eq={'uid'}}]}) 18:37:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) 18:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:58 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) 18:37:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) [ 195.061295] hfs: can't find a HFS filesystem on dev loop0 18:37:59 executing program 0: syz_mount_image$hfs(&(0x7f0000001f80)='hfs\x00', &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@gid={'gid'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@file_umask={'file_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-5'}}, {@dir_umask={'dir_umask'}}, {@part={'part'}}], [{@uid_eq={'uid'}}]}) 18:37:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB, @ANYRESDEC=0x0]) 18:37:59 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) [ 195.274534] hfs: can't find a HFS filesystem on dev loop0 18:37:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:59 executing program 0: syz_mount_image$hfs(0x0, &(0x7f0000001fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@gid={'gid'}}, {@umask={'umask'}}, {@file_umask={'file_umask'}}, {@file_umask={'file_umask'}}, {@codepage={'codepage', 0x3d, 'iso8859-5'}}, {@dir_umask={'dir_umask'}}, {@part={'part'}}], [{@uid_eq={'uid'}}]}) 18:37:59 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 18:37:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="7473941e97d5397cbbb3b77eab5f3532b9d9440a7fd9d0e4ec8da9cd4f69021bf126df0d5fc9dc95621296ac71a817fbed17e8fc7ba139efba67a640418574631126dc053321ddeed2362a1e5fea995225d421099b0e3be8a355fdb5485e132a19c39052357fdfe5b0af6a9830777430338d6c76c6a63a4e760846096795e903c789a03d1475ed7a6c54947c56d44dc8e498bdb2c39fad844e47209ffc49120dedb8c9de2a5e15bcebc73a8af7d4130e23d81907fb4bf67df924c56afa32b96ef05e99f11298cddd64adf1f15d5bb87a0b1fcd9e2966955a1d0b586711d86da78e303db460adfe1c0d482737e3bebd532d5fde39f501a7b2ce33d00b37d49fa3fd593c8f55d893bc2dd4c1b0ddfc9d3300f68f5f415005dd83bc5f5598b220b10200c91107018007f175fb957292a600"], 0x40}}, 0x0) 18:37:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='debugfs\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x420, &(0x7f0000000200)=ANY=[@ANYBLOB='trans=fd,rfdno', @ANYBLOB=',', @ANYRESHEX, @ANYBLOB=',ui', @ANYRESDEC=0x0]) 18:37:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000001001000001000000ec6e0588994b6b142721052cbe8484fa39a75f7c2f0f402c57aa55f3bdedde5f35e4ddb85032862496753f0fd98a73b2fe7b0cd418935e4ef6abbf93fdbaf1ff0538e32fe500"/110], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, 'w'}], 0x18}}], 0x1, 0x0) 18:37:59 executing program 1: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="4000000010000fff000000040000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="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"], 0x40}}, 0x0) [ 195.957580] BUG: unable to handle kernel NULL pointer dereference at 0000000000000268 [ 195.965608] IP: rxrpc_send_data_packet+0xc8/0x1330 [ 195.970533] PGD 69b83067 P4D 69b83067 PUD 69b84067 PMD 0 [ 195.976079] Oops: 0002 [#1] PREEMPT SMP KASAN [ 195.980559] Modules linked in: [ 195.983796] CPU: 1 PID: 18 Comm: kworker/1:0 Not tainted 4.14.169-syzkaller #0 [ 195.991154] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.000518] Workqueue: krxrpcd rxrpc_process_call [ 196.005364] task: ffff8880a9d644c0 task.stack: ffff8880a9d70000 [ 196.011414] RIP: 0010:rxrpc_send_data_packet+0xc8/0x1330 [ 196.016856] RSP: 0018:ffff8880a9d77ab0 EFLAGS: 00010246 [ 196.022205] RAX: 0000000000000001 RBX: 0000000000000000 RCX: 1ffff110153ac9b1 [ 196.029570] RDX: 0000000000000000 RSI: ffff888062301680 RDI: ffff8880a8e9cc10 [ 196.036831] RBP: ffff8880a9d77c60 R08: 0000000000000001 R09: ffff8880a9d64d88 [ 196.044089] R10: ffff8880a9d77c78 R11: 0000000000000000 R12: ffff888062301680 [ 196.051367] R13: ffff8880a8e9cd18 R14: ffff888062301680 R15: ffff8880a8e9cc00 [ 196.058723] FS: 0000000000000000(0000) GS:ffff8880aed00000(0000) knlGS:0000000000000000 [ 196.066940] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 196.072807] CR2: 0000000000000268 CR3: 0000000069b82000 CR4: 00000000001406e0 [ 196.080082] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 196.087444] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 196.094709] Call Trace: [ 196.097302] ? trace_hardirqs_on+0x10/0x10 [ 196.101537] ? rxrpc_send_abort_packet+0x4d0/0x4d0 [ 196.107774] ? save_trace+0x290/0x290 [ 196.111580] ? save_trace+0x290/0x290 [ 196.115363] ? save_trace+0x290/0x290 [ 196.119263] ? rxrpc_process_call+0xc1/0x1169 [ 196.123761] ? rxrpc_process_call+0x55e/0x1169 [ 196.128346] ? find_held_lock+0x35/0x130 [ 196.132411] ? mark_held_locks+0xb1/0x100 [ 196.136547] ? __local_bh_enable_ip+0x99/0x1a0 [ 196.141127] ? trace_hardirqs_on_caller+0x400/0x590 [ 196.146134] ? rxrpc_process_call+0x55e/0x1169 [ 196.150702] ? trace_hardirqs_on+0xd/0x10 [ 196.154968] rxrpc_process_call+0x56f/0x1169 [ 196.159379] ? rxrpc_process_call+0x56f/0x1169 [ 196.163973] ? check_preemption_disabled+0x3c/0x250 [ 196.168987] process_one_work+0x863/0x1600 [ 196.173212] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 196.177990] worker_thread+0x5d9/0x1050 [ 196.181960] kthread+0x319/0x430 [ 196.185313] ? process_one_work+0x1600/0x1600 [ 196.189798] ? kthread_create_on_node+0xd0/0xd0 [ 196.194593] ret_from_fork+0x24/0x30 [ 196.198293] Code: f3 c7 40 24 f3 f3 f3 f3 e8 66 95 7c fb 49 8d 7f 10 48 89 f8 48 c1 e8 03 80 3c 18 00 0f 85 a6 10 00 00 49 8b 5f 10 b8 01 00 00 00 0f c1 83 68 02 00 00 83 c0 01 48 89 da 48 c1 ea 03 89 85 8c [ 196.217401] RIP: rxrpc_send_data_packet+0xc8/0x1330 RSP: ffff8880a9d77ab0 [ 196.224334] CR2: 0000000000000268 [ 196.227793] ---[ end trace a21a3375ef7433ba ]--- [ 196.232539] Kernel panic - not syncing: Fatal exception [ 196.238689] Kernel Offset: disabled [ 196.242325] Rebooting in 86400 seconds..