f, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x6) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0xffffffffffffff92, 0x0) 09:55:45 executing program 2: semop(0x0, &(0x7f0000000080)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000240)=[{0x0, 0x7fff, 0x1000}], 0x1) 09:55:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_TTL={0x8}]]}}}]}, 0x3c}}, 0x0) 09:55:45 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000004ec0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x4, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 09:55:45 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:45 executing program 2: open(0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000500)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) [ 297.601569][T11948] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 09:55:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) dup2(r0, r1) 09:55:45 executing program 3: sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x1, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) 09:55:45 executing program 2: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x3000a) 09:55:45 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 297.887570][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 297.887602][ T32] audit: type=1326 audit(1569750945.939:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11965 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 09:55:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) sendmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000140)=[{}, {&(0x7f0000000080)="58538817978e5c3bd1681ae2db0dfe", 0xf}, {&(0x7f00000000c0)="928c", 0x2}], 0x3, &(0x7f0000000280)=[{0x10, 0xc5bebe2a584b4254}], 0x10}}, {{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000004c0)="af8c3c29de4518d28f42eb76ae32f547d67ae4b2ce56c07cfb410e733b4a47d62e3f89f570ec27b3b502c8857a679bc8c6dfdb5e7918905f654497d16c1cfd8255d043cb62c2905417450288b1558c42826db02c04c705c74a28c326326818657fbb61b62f330287b5d32a48f9caee", 0x6f}, {0x0}], 0x3}}], 0x2, 0x8000) [ 298.062122][ T32] audit: type=1326 audit(1569750945.979:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11965 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c86a code=0xffff0000 09:55:46 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:46 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1, 0x80002, 0x0) write(r0, &(0x7f0000000240), 0x0) 09:55:46 executing program 3: msgsnd(0x0, &(0x7f0000001080)=ANY=[@ANYBLOB='o'], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000040)={0x0, ""/4096}, 0x1008, 0x6, 0x2000) 09:55:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote}, 0x20) 09:55:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x6, @link_local}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000040)={r2, 0x1, 0x0, @remote}, 0x10) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) dup3(r0, r3, 0x0) 09:55:46 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000040)=""/70, 0x70) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:55:46 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000000280)={0x0, ""/164}, 0xac, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)) msgsnd(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="02"], 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000440)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}) 09:55:46 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 09:55:46 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 09:55:46 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:46 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 09:55:47 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f0000000080)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x400, 0x5, 0x0, 0x0, 0x0, 0x0, 0x80108, 0x2, 0x9, 0x7ff, 0x3, 0x0, 0x0, 0x80000001, 0x8, 0x81, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x7, 0x9, 0x400, 0x0, 0x6b3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x0, 0x8a4, 0x8829863b0dd89b65}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xc) 09:55:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) 09:55:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f0000000080)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) recvmsg(0xffffffffffffffff, 0x0, 0x0) 09:55:47 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0xda00) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc020660b, &(0x7f00000001c0)=0xfffff7ff000) 09:55:47 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:47 executing program 3: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0xfffffffffffffe95) 09:55:47 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:47 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000001c0)=""/157) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc4684ed49411482, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) dup(r0) 09:55:47 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0x0, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 09:55:47 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) sendfile(r1, r2, 0x0, 0x10000) dup3(r0, r1, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 09:55:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) 09:55:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:48 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 09:55:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x87ffd) sendfile(r1, r2, 0x0, 0x800000000024) r3 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x87ffd) 09:55:48 executing program 0: creat(0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000003dc0)=0x3f) r0 = socket$nl_generic(0x10, 0x3, 0x10) preadv(r0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x178, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000011c0)='./bus\x00', 0x4000, 0x8) fchownat(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(0x0, 0x0, &(0x7f0000000a80), 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 09:55:48 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) syncfs(r0) 09:55:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x64c49593) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x1) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 09:55:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:48 executing program 4: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_vif\x00') ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) migrate_pages(0x0, 0x0, 0x0, 0x0) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$EVIOCGABS20(r1, 0x80184560, &(0x7f00000001c0)=""/157) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r2, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000180)="f5", 0x1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc4684ed49411482, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r2, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) dup(r0) 09:55:48 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:48 executing program 3: syslog(0x2, &(0x7f0000000000)=""/10, 0xa) 09:55:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:48 executing program 0: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) 09:55:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") clock_settime(0x2, 0x0) 09:55:48 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x64c49593) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x1) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 09:55:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) 09:55:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:48 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:48 executing program 3: 09:55:49 executing program 0: 09:55:49 executing program 4: 09:55:49 executing program 3: 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x64c49593) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x1) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 09:55:49 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:49 executing program 0: 09:55:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:49 executing program 3: 09:55:49 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x143) r2 = epoll_create(0x64c49593) r3 = epoll_create(0x800f61) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f000000e000)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)) r4 = epoll_create(0x1) r5 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000c7f000)) r6 = epoll_create(0x101) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f0000d5dff4)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, &(0x7f000050aff4)) 09:55:49 executing program 4: 09:55:49 executing program 0: 09:55:49 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:49 executing program 0: 09:55:49 executing program 3: 09:55:49 executing program 4: 09:55:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:50 executing program 2: 09:55:50 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) dup3(r1, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:50 executing program 3: 09:55:50 executing program 0: 09:55:50 executing program 2: 09:55:50 executing program 4: 09:55:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:50 executing program 3: 09:55:50 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) dup3(r1, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:50 executing program 0: 09:55:50 executing program 2: 09:55:50 executing program 4: 09:55:50 executing program 0: 09:55:50 executing program 3: 09:55:50 executing program 4: 09:55:50 executing program 2: 09:55:50 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:50 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) dup3(r1, r7, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:50 executing program 2: 09:55:50 executing program 0: 09:55:50 executing program 3: 09:55:50 executing program 4: 09:55:51 executing program 2: 09:55:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:51 executing program 0: 09:55:51 executing program 3: 09:55:51 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:51 executing program 2: 09:55:51 executing program 4: 09:55:51 executing program 0: 09:55:51 executing program 3: 09:55:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:51 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:51 executing program 2: 09:55:51 executing program 4: 09:55:51 executing program 3: 09:55:51 executing program 0: 09:55:51 executing program 4: 09:55:51 executing program 2: 09:55:51 executing program 0: 09:55:51 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:51 executing program 3: 09:55:51 executing program 2: 09:55:51 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:51 executing program 0: 09:55:51 executing program 4: 09:55:52 executing program 2: 09:55:52 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:52 executing program 3: 09:55:52 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0xe) 09:55:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:52 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r3) close(r4) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r5, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) close(r4) 09:55:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 09:55:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}, {}, {}, {}, 0xfffffffffffffffa}) r3 = dup(0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) getgroups(0x0, &(0x7f00000004c0)) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={0xffffffffffffffff, &(0x7f00000001c0), 0x0}, 0x18) getresuid(&(0x7f0000000100), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffd1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='user_id', 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0, r4}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:55:52 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) sched_getscheduler(r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_getscheduler(0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/153, 0x99}], 0x1, 0xa00) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') preadv(r4, &(0x7f00000001c0), 0x0, 0xa00) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000100)=ANY=[]) gettid() ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)) dup3(r1, 0xffffffffffffffff, 0x80000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x0, 0x100004) r6 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setflags(r6, 0x2, 0x0) r7 = socket$inet6(0xa, 0x1, 0x0) dup(r7) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, 0x0) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:55:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:52 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@broadcast, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast2}, 0x2, @in=@local}}, 0xe8) 09:55:52 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fsmount(r0, 0x0, 0x8c) 09:55:52 executing program 3: sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:55:52 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x36d) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000000900)=[{{0x0, 0x34e, &(0x7f00000004c0)=[{&(0x7f0000000400)="cb", 0x1}], 0x7a}}], 0x400039d, 0x4000841) 09:55:52 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff37}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000140)="a673f3ce05f1a282eeab050000000100810ae63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x3ff, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) 09:55:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:52 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x1) 09:55:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/cgroup\x00') 09:55:52 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) timer_create(0x9, 0x0, &(0x7f0000000200)) 09:55:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x1c) 09:55:53 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x2, 0x0) 09:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:53 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff8070000030000000000000000", 0x1c) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000100)="55e459c4eac5e848d02a2770aab4ddf649d7e4a4f5e0fd7c696f71ec779c511acfb3de6355848158") sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x4000000) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) timer_getoverrun(0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x1) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8001) 09:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:53 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001740)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a00)}}], 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) lstat(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) 09:55:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{&(0x7f0000001740)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a00)=[@ip_retopts={{0x10}}], 0x10}}], 0x1, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0xc) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) lstat(0x0, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) stat(0x0, 0x0) 09:55:53 executing program 4: r0 = msgget$private(0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/4096) 09:55:53 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:53 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgid(0x0) getpgid(r1) 09:55:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 09:55:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x800010b, 0x18) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) timer_delete(0x0) 09:55:53 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 09:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:53 executing program 0: r0 = socket(0x18, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) close(r0) r1 = socket(0x18, 0x3, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$unix(r0, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x1c) write(r1, &(0x7f0000000100)="8c65", 0x6d2) 09:55:53 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='+4', 0x2}], 0x1) 09:55:53 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:53 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x1b4, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x22c) 09:55:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 09:55:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:54 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:54 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r2, 0xc02c5341, &(0x7f0000000080)) 09:55:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='maps\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/153, 0x99}], 0x1, 0xa00) 09:55:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f0000010100000003000000e000000100000fff00000100"], 0x1c) 09:55:54 executing program 0: 09:55:54 executing program 2: 09:55:54 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:54 executing program 4: 09:55:54 executing program 3: 09:55:54 executing program 0: 09:55:54 executing program 4: 09:55:54 executing program 2: 09:55:54 executing program 3: 09:55:54 executing program 0: 09:55:54 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, 0xffffffffffffffff, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:54 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b116", 0x65, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:54 executing program 4: 09:55:54 executing program 2: 09:55:54 executing program 0: 09:55:54 executing program 3: 09:55:55 executing program 4: 09:55:55 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:55 executing program 2: 09:55:55 executing program 3: 09:55:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b116", 0x65, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:55 executing program 0: 09:55:55 executing program 4: 09:55:55 executing program 2: 09:55:55 executing program 3: 09:55:55 executing program 0: 09:55:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b116", 0x65, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:55 executing program 4: 09:55:55 executing program 3: 09:55:55 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:55 executing program 2: 09:55:55 executing program 0: 09:55:55 executing program 3: 09:55:55 executing program 4: 09:55:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b45", 0x97, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:55 executing program 3: 09:55:55 executing program 2: 09:55:55 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:55 executing program 0: 09:55:56 executing program 4: 09:55:56 executing program 2: 09:55:56 executing program 3: 09:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b45", 0x97, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:56 executing program 0: 09:55:56 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:56 executing program 4: 09:55:56 executing program 0: 09:55:56 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x11, &(0x7f0000000040), 0x18) 09:55:56 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="160000001a0081aee4050c00000f00fe078bc36f1600", 0x16}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) 09:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b45", 0x97, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:56 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 09:55:56 executing program 4: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r3 = gettid() write$cgroup_pid(r2, &(0x7f0000000500)=r3, 0x12) 09:55:56 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x2a0, 0x2e9c000000000000]}, 0x8000000d}, 0x80, 0x0}, 0x0) 09:55:56 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360a", 0xb0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair(0x4, 0x1, 0x5, &(0x7f0000000080)) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x0, 'memory'}]}, 0xfdef) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x1, 0x70, 0x400, 0x5, 0x6, 0x0, 0x0, 0x2, 0x80108, 0x2, 0x9, 0x7ff, 0x3, 0x0, 0x0, 0x80000001, 0x8, 0x81, 0x1, 0x0, 0x0, 0x20, 0x6, 0x0, 0x9, 0x0, 0x7, 0x9, 0x400, 0x0, 0x6b3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xa0, 0x0, @perf_config_ext={0x9, 0x4}, 0x0, 0x0, 0x8a4, 0x8829863b0dd89b65}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0xc) 09:55:56 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = memfd_create(&(0x7f0000000380)='#e\xa7\x82w$\x00\xa6>rH\xaa\xd8\xd3\xc9l\x87\x840\xbe\xa0\x03(\xb2\x8f\xafD\x8d~~K{ooJ\xa4\xe8\xc0\xdf\x8dh]\xbfL\xe3\xfe\xbfn`\xe0#\xc3\xec8\xd7\x98^\xcb\xbc\xcf`\xbf\x1c\xf2\xeb\xacI\x12\x89\xaeD?5\xae\x00B+J\x1d\x05\x05x\xe7x\x99\xcc\xc5%\xc3\xddm\xcf\xd8\xc1}f/\x96\xe7\x8c\xe1\"9\x98\xec\n\xc0\x9b\xcf\xeal\x94\x97)\xb2\xff!\x13\xc5\xbbm\xcb\x8a\xf4\xc5\xfc$b\x13\v\xda\x01\x9e@\x04%\x95\xed\xf4\x95\xec\xd0\xc7\xf5\x7f\xbe\x9c\xff\x05\x06-\x85\xb4\xb8@P\'\xa0\xd1\xf7D\xe5\x82\xf9\xa8^]\x99\x17\x99\r^?\xa3\x8f\t\xb8\xa6\x81\xc2\xb8\x00\a\x04\xda&P\x89s\b\xea\xc7\xf7E\x8e\xb3\x14+}\xdaLC\xaf\x8d\x8e\x98/0\x1f\xba\xb0', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7eda2201008504"], 0x7) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x18, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 09:55:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fchdir(r0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) 09:55:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360a", 0xb0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:56 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000018c0)=ANY=[@ANYBLOB="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"], 0x2001}}], 0x1, 0x0) 09:55:57 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0xfff]}) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xae80) 09:55:57 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 09:55:57 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:57 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000001a40)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000140)) 09:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360a", 0xb0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x3) 09:55:57 executing program 3: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 09:55:57 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r6 = dup3(r1, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1a", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:57 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000280)=0x6, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000ce, 0x0) 09:55:57 executing program 0: ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 09:55:57 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r6 = dup3(r1, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:58 executing program 4: 09:55:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1a", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:58 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r5 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r6 = dup3(r1, r5, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r7 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r5, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) inotify_init() r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x0) getdents(r1, 0x0, 0x0) 09:55:58 executing program 4: 09:55:58 executing program 3: 09:55:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1a", 0xbd, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:58 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:58 executing program 0: 09:55:58 executing program 3: 09:55:58 executing program 4: 09:55:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc", 0xc3, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:58 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$sock_int(r3, 0x1, 0xb, &(0x7f0000000080), 0x4) 09:55:58 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc", 0xc3, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:58 executing program 0: 09:55:58 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:59 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:59 executing program 4: 09:55:59 executing program 0: 09:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc", 0xc3, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:59 executing program 3: 09:55:59 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)) socket$kcm(0x10, 0x2, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000480)={'nr0\x01\x00', 0x4005}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="00e64300a7b109d4328f03877d26f104127c971c963592"], 0xe) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x2, 0x4, 0x417, 0x0, 0x1}, 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, 0x0) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x12, 0x80000001, 0x1f, 0x8001, 0x144, 0xffffffffffffffff, 0x2, [], 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x3c) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000340)=r3, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1, 0x0, 0xd01}, 0x3f00) 09:55:59 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:59 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:55:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) syz_open_dev$sndtimer(&(0x7f0000000340)='/dev/snd/timer\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x200, 0x1e5) r2 = openat$cgroup_ro(r1, &(0x7f00000004c0)='Cpua}ct.\x1c\x12u\x0e\xa7\x19\xae\xf7\x11r0\xcb@tE\xae\aD\xf6\x13^\xed\x1c\xec~\x98\xd6\x8dE\xdfH', 0x275a, 0x0) r3 = creat(&(0x7f00000001c0)='./bus\x00', 0x160) fallocate(r3, 0x0, 0x0, 0x2000002) read$eventfd(r3, &(0x7f00000003c0), 0x8) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20, @loopback}, 0x10) sendto$inet(r4, &(0x7f0000000140)="6812334f6743a747f8bf094356", 0xd, 0x8800, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r4, &(0x7f0000000100)='\x00', 0x38, 0x4088, 0x0, 0x0) recvmmsg(r4, &(0x7f0000002c40)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001380)=""/134, 0x45}], 0x1}}], 0x1, 0x0, 0x0) r5 = epoll_create(0x0) poll(&(0x7f0000000280)=[{r2, 0x400a}, {r0, 0x1}, {r4, 0xc0a7}, {r0, 0x9480}, {0xffffffffffffffff, 0x10}, {r5, 0x301b}], 0x4b, 0x9) fallocate(r1, 0x800000000000002, 0x6, 0xffffffff) r6 = creat(&(0x7f0000001c00)='./bus\x00', 0xa1) r7 = socket$inet6(0xa, 0x400000000001, 0x0) r8 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r8, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmmsg$inet6(r8, &(0x7f0000001e00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) accept4(r8, &(0x7f0000000540)=@pptp={0x18, 0x2, {0x0, @loopback}}, &(0x7f00000002c0)=0x80, 0x80000) r9 = dup(r7) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, r7) bind$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) r10 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x800fe) sendfile(r9, r10, 0x0, 0x8000fffffffe) 09:55:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$DRM_IOCTL_AGP_RELEASE(r2, 0x6431) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 09:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720", 0xc6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:59 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 311.524089][T12750] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:55:59 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:55:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720", 0xc6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:55:59 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720", 0xc6, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:00 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, 0x0) 09:56:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034f", 0xc8, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:00 executing program 0: rt_sigprocmask(0x477981fdb146728e, &(0x7f0000000200), &(0x7f0000000240), 0x8) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f0000000040)) getsockname(r1, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) 09:56:00 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034f", 0xc8, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, 0x0) 09:56:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:00 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000140)) 09:56:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, 0x0) 09:56:00 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034f", 0xc8, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:00 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:00 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:00 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) getpeername(r0, 0x0, 0x0) 09:56:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x4}) 09:56:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:01 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) 09:56:01 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:01 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000125000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000081c000/0x1000)=nil) 09:56:01 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) 09:56:01 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000780)='syscall\x00.\xc9\xe8\xbe\f0\x14\x8c{\xe9\xc3\xea\x18aY\xd1\xbe\x8a\x19\xe7\x00V\xa5\xf3\x92%o\xcb/%\xc6O\xdc\x851\x15}\xd0\x86\x8c`\xd2\xa16V\x10\xbd\x83;\xf4\xe3\xe4\xf9\xc8\x86\x1e\x10\xd4\xf1F\xe6Y\xd5\'t\x8f\fE\xe9\x04\xb6\xb6aGgk\xbaT@\x06\xbe\xbd\xb0}\xa6-p\xe8\x06\xff\xfb\xcf\x92\x0e\x1e\xf9\x8dL\x1d\xa4\xeb@9\xb4\xd2_\xa8\xb5\x98\xa8#\xfc\x1f\x8dhU\x05\x91\nY\xa4>|Z\x1a\xc5\a[\x92\x8f6l\xaa\x12i*\xc5\xe0\x115\x90\t\xcb\xfeG\xaa\xc2\xf4\xb3\x9e\xaa\x8f&:\xc5\xea[\xd6\x16\x84@\xeb\xc3}\xd4@\xc9\xa92\xdb\xecU\x1a\x8f\xfe\xb3\xb0U\xaa\xd5\xe0\xcav{2:;{\xb5\xe3\xbf\xf0\xd9\xdc\t\x0f\x8bN5\xd5\xc1\x14\xb7s\xfb\xb4m(\ry\xd1\xe8}\x8av\xb0\x05\x1c\x91\xcd3(Ov\xe7\xf5S/Bk\x88\xd0;\x82D\xb9\x876\xd5\x0e\n\xc37\xca\x9c\xb2\xbf\xd7.\xf5eb\x81M\xd3\xd6%\x92=z\x8f\xff>S\bm\xa7\xcd0y\a&\xfe \x91_b<\xe4\xd9+\xdc\x9d\x13P<\xc4\x8e\x87<\xf4\xed/XyW\xd0MK\xa7\xc7\xa4i\xb1\xf6\xdff\xbe\xe2\x99i\xbeF\b\x9bpW\xabI7\x8e\x17d\x87\xbc\x98q\xd6(0!\xd2;\x86\xff\x1a\xf8\xa8y\x9a\t\xca\xe1\x96\xe3\xb3\xfe_Y\x84\xab\xefoF\x8e\x83\x19\b\f\x96W\x16\x80s\x9b\x8eIP\xc4\xc2\xb1\xdc\xd5A\bI\x88dCEh6\x17\xa8 \x82\"\x12\x11\x1d:*\xd8\xcd\x92\x97\xc7\x05+\x9e.\xc7\xec\x12b\x1e<0\xfb\xdb\xb1\xeb\x00\xa7\xeaJ\xdck\xaa\x96|\xd5\x7f9+W\xfaZ\xf3Z:#\xdd\xbc?\xc9#=\xc6\x17\x10m\xd2\xd5(wDEq\xc7I\xad\xf9\xfbN\xff\x86)\x0fC\xdbdJz\xab\xfe\xff\xdd\x7fV\xc6;g(\xb9w?\xff@\x80\x17K\xb1\x93!\x13\xee\xeeq\x80\xd2\xf3iN\xd3\xe6J\x11\x05\x18e\xfc\x9a\x8dix\x12\xa2BH}Uj\xe7\xd7\a\xed\x0e\x17\x00x\x8cK\xe0c\xdb\x11\xbdY-4w\xed\xbe\xb4\xfe\x00\xa3\xd0\xac\v\xde[9[\ac\xb9B\xa4.e@\xbdmL\xeb\xf4\xfd1\x90\x145\xcb<\xfa\xf2') lseek(r0, 0x0, 0x0) creat(0x0, 0x0) 09:56:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:01 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:01 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') preadv(r1, &(0x7f00000017c0), 0x333, 0x1000000) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000000)={{0x73, @multicast1, 0x4e22, 0x0, 'nq\x00', 0x20, 0x6, 0x8}, {@empty, 0x4e22, 0x2000, 0x9, 0x2, 0x8001}}, 0x44) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="02d3b842afb69e5cbc09b166c14cc739d44f1c5768dd672c2699483fe5304e11fc8045e3a0fac38609987719e50c9941645348eb16a7e9622e300b74b9b90b002e1907281c41f7499a691a6c51d003baa7a6a6a4274b3cd411db675c26d04f88ef0a90e4f368fedd77091fa7aa87368f1216ce8a12d661", 0x77}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f00000002c0)="f189fff4e7026f053799c315e2e76232092d4f44a42f7d589cd497daf9c052f7bf494fac36c628ddf6b5923bf73c06554c4ebbdbea5a88e66307a20c8f30fb576332f2094eef90e7a3b3c10d6eed78e9903af17256568a8f91dd85851444c00328651c610f99d52fd0ad835eee7f4cbdd23a72b76009590c12f4984a600efe66bf01d7fcbc195e8ff9c795d30d5c4c3d1eeef1a73921cbcb5615e7f60ff0320444c01f3bc8d48023e37fee7ac7284acf5d1e3a63ff608fee349ce92d07df15bdeecf3f21e20d74031d4b6ead50d340f21bf9ef142c8511", 0xd7}, {&(0x7f0000000140)="170440ec35bded10786bbff373bb71f9908bcf4c", 0x14}, {&(0x7f0000001440)="3461d5724a968bc755853e21d020aa3bb60a2f890598d3ff15943b4abdd8470e20f49ed47452cb6cea8f0160c1bba0afa4739bf0768bec7f14d3ffc19ed061119c60de0bda523e086c3374d99bf3e69476b330f985a0b205866f8cbc1a43de506919a24948c31a795c0f2df48637d2895cada993bcbdcede6c59672aa9a57938ee689ec791b6a60db5d08e95c251dd24994cfcf4ab239f09ba4035c22fe464607f0582bf53b5f5fdff3cf3183df9bf48870e1f427a62f868db3efddd59bb91787c47711ef429b6bca7bf91a4ea4e2022c64f06c503cd", 0xd6}], 0x5) 09:56:01 executing program 4: getpeername(0xffffffffffffffff, 0x0, 0x0) 09:56:02 executing program 3: mknod(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x2, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000200)={0x18}, 0x18) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000600)='./bus\x00', 0x82, 0x0) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14}, 0xfffffff4) splice(r1, 0x0, r2, 0x0, 0x3, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) 09:56:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:02 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:02 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:56:02 executing program 4: socket$pptp(0x18, 0x1, 0x2) getpeername(0xffffffffffffffff, 0x0, 0x0) 09:56:02 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) uname(0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 09:56:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) [ 314.286326][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.296000][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:02 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:02 executing program 4: socket$pptp(0x18, 0x1, 0x2) getpeername(0xffffffffffffffff, 0x0, 0x0) 09:56:02 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 314.346899][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.399101][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.487781][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:02 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:02 executing program 4: socket$pptp(0x18, 0x1, 0x2) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 314.565037][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.584357][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.635850][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.671852][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 314.691294][T12896] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:56:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x80, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) socket$kcm(0x2b, 0x1, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000002c0)) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000, 0x0, @perf_config_ext, 0x1024}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xfffffffffffffef1) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x2}, @typedef={0x0, 0x0, 0x0, 0x4}]}, {0x0, [0x5f]}}, &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000580)='./cgroup.\\G10I\xb8\x8f8\x00\x15o\x1e\xc98\x7f\xcb\xecA\xf3\xbf\x9c\xd8R\xa2|\xef\xe3\x8b\x05\x94\xf9Gx\x1f\xfdi\x9b\x83`\xb8Y\x1aV\xbe\xeb\xb3\xd3v\xb9\x0fs\x90\xb6\xaa`\xe8\x12\xc3\"\x87\xbf\xab\x80h\x97\x89C\t\x84\x9d\xed\xa5ED\xb5P\xde\xa65\xf7\xa1\x1eW\xb3n\xd1\x0f\xeaa\xe2\xcf:\xb6\xa0+\x12W\x9e\x13\x15\xdb\xf6T#\x83\xe59\x04', 0x200002, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) socket$kcm(0x11, 0x0, 0x0) r5 = openat$cgroup_procs(r3, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) r6 = gettid() write$cgroup_pid(r5, &(0x7f0000000500)=r6, 0x12) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000000), 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYRES32=0x0], 0x0, 0x8, 0x0, 0xffffffffffffffff}, 0xfffffffffffffceb) r7 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) r8 = gettid() bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) write$cgroup_pid(r5, &(0x7f0000000540)=r8, 0x12) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r2, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x20) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_subtree(r4, &(0x7f0000000600)='cgroup.subtree_control\x00', 0x2, 0x0) socketpair(0x5, 0x3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x89f) write$cgroup_int(r7, 0x0, 0x0) 09:56:03 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:03 executing program 4: r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="5500000018007fafb72d1cb2a4a280930206430200a843096826274d040016001500154002004c00007aa3c728f1c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620f00bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 09:56:03 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000700)='/jstat\x00\xc6S\x81\xb4z\xae\xdf*\xf5\xc8\xaf4#\xfcA\x89\x1b\xd2\xa3\xc5m\x8c\x88\xe2\x9b\xadC\xf1\xda\x90n\x85_\xf1\x82\xde\x04\"~\xdc\xbb\xc2\xb1\xdf\x8f\x18\x0e\x15\x8e\x8a\xbdD,\xc0I\xcf\xfd\xa00\xff\'xu\xee\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf52\x14M\x16q\xa6\xcd\xf5\x06\x9e[\xdd\xcf%\xcd\x7f#\x95kJ\x82\xdf\x90\x0f^\xb5v;O\xe8\xccqr\x96-%\x90\xb2\xdc\xa2\xa10\x8c8%A\xb0S\x19M\x90\'\xd8>\xe7\xba.2\x80\x85\x7f\x8f\x9fc\xfc\x90\xba\xe9Y\xc6\xe6px\xbf\x97\xe6\x15\xbf\xd9@\x99\x14\x95\x8a\xad\xcf\xb3ysT<`\xd85&\xe5\xc2g\xf7\xdf\xa5K\xd5$\xcc\x96q\xde\xddfQ\x992+\xda\xde\xe1%\xa3[@\xb7\xbe\f\a0\x1fC\x9a~\xdf\xa2o\xa9\x82w\xc8\a\x8b\x02\xe2\ab\x91\xc37\x87\xc5\x8b\x0e\xab\xbc9(\x8f\xc1\x05\t@\x9d\xe1\b\xf5\xca&\xa8\xc8\xe1\xaf\xb7\v*\x95i\xcf\x8fL\xdbmN\x97\xeb\x7f\xdf$\x1d\xee\x16\x0e`qa\x833\xcc\v\x0e\x8b\xc6\xa1z\v}`EP\xfd\x14\x9a\xd0x\xff\xe5Lc\x92\xfb\xa2\x90\x15\xa3\xaeswL\xd1,\x9c\x0e\xd2Q\xa7\xcf\x84=q-', 0x2761, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r2, r1, 0x0, 0x0, 0x0}, 0x30) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f0000000200), 0xc) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x5, 0x70, 0x1, 0x0, 0x4, 0x7, 0x0, 0x0, 0x800a4, 0x8, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffffffffff00}, 0x20, 0x6, 0x1, 0x5, 0x10000, 0x9, 0x6}, r5, 0x8, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, &(0x7f0000000000)) 09:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:03 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x1, &(0x7f0000003e40)=ANY=[@ANYBLOB="12010000000000108c0d22000000000000010902240001000000000904100009030019000921000000"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) [ 315.075638][T12931] netlink: 'syz-executor.4': attribute type 21 has an invalid length. 09:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:03 executing program 4: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x201) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r1, 0x0, 0x0) syz_open_dev$hiddev(&(0x7f0000000440)='/dev/usb/hiddev#\x00', 0x4, 0x40) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x1, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="3a0ac17e00595345e24ea72c", 0xc) r2 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0xc0c0583b, 0x20000000) ioctl$HIDIOCGRDESCSIZE(r2, 0x80044801, &(0x7f0000000080)) write$hidraw(r2, &(0x7f0000000180), 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000001080)) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) syz_usb_connect$cdc_ecm(0x0, 0x6d, &(0x7f0000000780)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5b, 0x1, 0x1, 0x81, 0x20, 0x81, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x81, {{0x8, 0x24, 0x6, 0x0, 0x0, '<{a'}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x5, 0x81}, [@country_functional={0x8, 0x24, 0x7, 0x71, 0x1000, [0x9]}, @network_terminal={0x7, 0x24, 0xa, 0x40, 0x0, 0xa7, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x3f}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x2a2, 0x80, 0x1f, 0x7}}], {{0x9, 0x5, 0x82, 0x2, 0x2bb, 0x5, 0x5, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x7f, 0x3, 0x1}}}}}]}}]}}, &(0x7f0000000940)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x200, 0x3, 0x9, 0x80, 0x10, 0xfd}, 0x3f, &(0x7f0000000800)={0x5, 0xf, 0x3f, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0xd, 0xf, 0x20}, @wireless={0xb, 0x10, 0x1, 0xc, 0x41, 0x3, 0x1f, 0x24cf, 0x66}, @ssp_cap={0x14, 0x10, 0xa, 0x1f, 0x2, 0x4, 0x0, 0x4, [0x0, 0x7696cacc0d20285c]}, @ss_container_id={0x14, 0x10, 0x4, 0x80, "3815975d61d6be8af147743978c5962d"}]}, 0x3, [{0xf7e, &(0x7f0000004200)=@string={0xf7e, 0x3, "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"}}, {0x5c, &(0x7f0000000840)=@string={0x5c, 0x3, "e9f682d69bdcf1e1fcd9586a3f6e7b301955ea42422550e6e6dcda92a8a6c8eb7e95971f5c8fee325def231d4b845b11eeffaa06d2cef37ff28ee87caa8f11e303b0a42f4ddc56942fe71eff8c7d172c04c7ac00156c2c686812"}}, {0x0, 0x0}]}) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000009c0)=""/241) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB="0a060002ff41c4080800"], @ANYBLOB="c7", @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB], @ANYBLOB="0800000080000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB], @ANYBLOB='N\x00\x00\x00', @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="4e039b26c81fc7723dbeec9731730107307608510b0175529a04639c412c67f04023441702ed77d2741a1bd5d1f5856ba11af0f82d46ac2cbc7770d152820febc2c82429857032a7628445c78716"], @ANYBLOB="cb000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="cb030bc7f77bc5f6c84339f044e045b2483bd09c84c0634547cd90e44eeb914efd7fa77fe563b9982407c7b9871db598918d9f460525ee85fb1eccc8e8bf99cb19c2df6692069c9142d077f481a89709cc9247078a42df593a7ccc15b8fe6d66b6da274111cd3a3ca986009e963d5c7f90653dba8d3eebf3fedebeb9e1117ad7c7b60691f304c801fa79ef86425dcfe975e6d8c2f84cf232fb02ab0573d21275eba3b1cc7e1d6d3a5453ed31cac6cbe45f11e46e07e7edde0d2a9972198edd37abbb0e117649b52b2e85eb"], @ANYBLOB="04000000", @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYBLOB="045f58d3432edff4980c488a1c4e8aa4c436dbfefd"], @ANYBLOB=')\x00\x00\x00', @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="290362d641e1e09a98ac4c64f0aceddaac9c113facf254b5a8f8052e6a25cb44c6d7895b122979bd22"], @ANYBLOB="cb000000", @ANYPTR=&(0x7f00000004c0)=ANY=[], @ANYBLOB="02100000", @ANYBLOB="0ddd4bc4efc2ef0999", @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYBLOB="1003ee206cedddbcc0944c2a12dbb427"]]) write$hidraw(0xffffffffffffffff, &(0x7f0000000780), 0x0) syz_open_dev$evdev(&(0x7f0000004e80)='/dev/input/event#\x00', 0x8, 0x0) syz_open_dev$evdev(&(0x7f0000000500)='/dev/input/event#\x00', 0x7ffffe, 0x231002) syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x2) syz_open_dev$hidraw(0x0, 0x0, 0x4001) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x20003, 0x98100) 09:56:03 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:03 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0), 0x0, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:03 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.576361][T12957] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 315.586987][T12957] CPU: 1 PID: 12957 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 315.594910][T12957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.604975][T12957] Call Trace: [ 315.608441][T12957] dump_stack+0x191/0x1f0 [ 315.612888][T12957] dump_header+0x1e7/0xd00 [ 315.617360][T12957] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 315.623543][T12957] ? ___ratelimit+0x542/0x720 [ 315.628238][T12957] ? task_will_free_mem+0x2c9/0x810 [ 315.633482][T12957] oom_kill_process+0x210/0x560 [ 315.638363][T12957] out_of_memory+0x16cf/0x1c20 [ 315.643205][T12957] memory_max_write+0x90b/0xb60 [ 315.648103][T12957] ? memory_max_show+0x1b0/0x1b0 [ 315.653120][T12957] cgroup_file_write+0x41a/0x8e0 [ 315.658091][T12957] ? cgroup_seqfile_stop+0x150/0x150 [ 315.663465][T12957] kernfs_fop_write+0x55f/0x840 [ 315.668346][T12957] ? kernfs_fop_read+0x9a0/0x9a0 [ 315.673325][T12957] __vfs_write+0x1a9/0xcb0 [ 315.677780][T12957] vfs_write+0x481/0x920 [ 315.682050][T12957] ksys_write+0x265/0x430 [ 315.686412][T12957] __se_sys_write+0x92/0xb0 [ 315.690936][T12957] __x64_sys_write+0x4a/0x70 [ 315.695598][T12957] do_syscall_64+0xbc/0xf0 [ 315.700051][T12957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 315.705972][T12957] RIP: 0033:0x459a29 [ 315.709896][T12957] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 315.729512][T12957] RSP: 002b:00007faa79bf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 315.737941][T12957] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 315.745918][T12957] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 315.753904][T12957] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 315.761883][T12957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa79bf26d4 [ 315.769864][T12957] R13: 00000000004c9bcb R14: 00000000004e1460 R15: 00000000ffffffff [ 315.778690][T12957] memory: usage 8284kB, limit 0kB, failcnt 0 [ 315.785033][T12957] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 315.792062][T12957] Memory cgroup stats for /syz3: [ 315.794806][T12957] anon 6615040 [ 315.794806][T12957] file 188416 [ 315.794806][T12957] kernel_stack 196608 [ 315.794806][T12957] slab 983040 [ 315.794806][T12957] sock 0 [ 315.794806][T12957] shmem 249856 [ 315.794806][T12957] file_mapped 0 [ 315.794806][T12957] file_dirty 0 [ 315.794806][T12957] file_writeback 0 [ 315.794806][T12957] anon_thp 6291456 [ 315.794806][T12957] inactive_anon 0 [ 315.794806][T12957] active_anon 6549504 [ 315.794806][T12957] inactive_file 0 [ 315.794806][T12957] active_file 0 [ 315.794806][T12957] unevictable 0 [ 315.794806][T12957] slab_reclaimable 0 [ 315.794806][T12957] slab_unreclaimable 983040 [ 315.794806][T12957] pgfault 4785 [ 315.794806][T12957] pgmajfault 0 [ 315.794806][T12957] workingset_refault 0 [ 315.794806][T12957] workingset_activate 0 [ 315.794806][T12957] workingset_nodereclaim 0 [ 315.794806][T12957] pgrefill 0 [ 315.794806][T12957] pgscan 0 [ 315.794806][T12957] pgsteal 0 [ 315.794806][T12957] pgactivate 0 [ 315.889961][T12957] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=11741,uid=0 [ 315.891955][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 315.906376][T12957] Memory cgroup out of memory: Killed process 11741 (syz-executor.3) total-vm:72576kB, anon-rss:4244kB, file-rss:35784kB, shmem-rss:0kB [ 315.933138][ T1824] oom_reaper: reaped process 11741 (syz-executor.3), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB [ 315.945515][T12957] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=1000 [ 315.957480][T12957] CPU: 1 PID: 12957 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 315.965416][T12957] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 315.975501][T12957] Call Trace: [ 315.978827][T12957] dump_stack+0x191/0x1f0 [ 315.983206][T12957] dump_header+0x1e7/0xd00 [ 315.987652][T12957] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 315.993936][T12957] ? ___ratelimit+0x542/0x720 [ 315.998631][T12957] ? task_will_free_mem+0x14c/0x810 [ 316.003859][T12957] oom_kill_process+0x210/0x560 [ 316.008737][T12957] out_of_memory+0x16cf/0x1c20 [ 316.013516][T12957] ? kmsan_internal_set_origin+0x6a/0xb0 [ 316.019177][T12957] memory_max_write+0x90b/0xb60 [ 316.024070][T12957] ? memory_max_show+0x1b0/0x1b0 [ 316.029021][T12957] cgroup_file_write+0x41a/0x8e0 [ 316.033988][T12957] ? cgroup_seqfile_stop+0x150/0x150 [ 316.039290][T12957] kernfs_fop_write+0x55f/0x840 [ 316.044168][T12957] ? kernfs_fop_read+0x9a0/0x9a0 [ 316.049120][T12957] __vfs_write+0x1a9/0xcb0 [ 316.053576][T12957] vfs_write+0x481/0x920 [ 316.057849][T12957] ksys_write+0x265/0x430 [ 316.062229][T12957] __se_sys_write+0x92/0xb0 [ 316.066756][T12957] __x64_sys_write+0x4a/0x70 [ 316.071361][T12957] do_syscall_64+0xbc/0xf0 [ 316.075806][T12957] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 316.081714][T12957] RIP: 0033:0x459a29 [ 316.085634][T12957] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 316.105278][T12957] RSP: 002b:00007faa79bf1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 316.113713][T12957] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a29 [ 316.121700][T12957] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000007 [ 316.129690][T12957] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 316.137671][T12957] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faa79bf26d4 [ 316.145649][T12957] R13: 00000000004c9bcb R14: 00000000004e1460 R15: 00000000ffffffff [ 316.153969][T12957] memory: usage 4064kB, limit 0kB, failcnt 0 [ 316.160101][T12957] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 316.167148][T12957] Memory cgroup stats for /syz3: [ 316.169578][T12957] anon 2211840 [ 316.169578][T12957] file 188416 [ 316.169578][T12957] kernel_stack 196608 [ 316.169578][T12957] slab 983040 [ 316.169578][T12957] sock 0 [ 316.169578][T12957] shmem 249856 [ 316.169578][T12957] file_mapped 0 [ 316.169578][T12957] file_dirty 0 [ 316.169578][T12957] file_writeback 0 [ 316.169578][T12957] anon_thp 2097152 [ 316.169578][T12957] inactive_anon 0 [ 316.169578][T12957] active_anon 2211840 [ 316.169578][T12957] inactive_file 0 [ 316.169578][T12957] active_file 0 [ 316.169578][T12957] unevictable 0 [ 316.169578][T12957] slab_reclaimable 0 [ 316.169578][T12957] slab_unreclaimable 983040 [ 316.169578][T12957] pgfault 4785 [ 316.169578][T12957] pgmajfault 0 [ 316.169578][T12957] workingset_refault 0 [ 316.169578][T12957] workingset_activate 0 [ 316.169578][T12957] workingset_nodereclaim 0 [ 316.169578][T12957] pgrefill 0 [ 316.169578][T12957] pgscan 0 [ 316.169578][T12957] pgsteal 0 [ 316.169578][T12957] pgactivate 0 [ 316.264291][T12957] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=12954,uid=0 [ 316.281681][T12957] Memory cgroup out of memory: Killed process 12954 (syz-executor.3) total-vm:72576kB, anon-rss:2160kB, file-rss:34816kB, shmem-rss:0kB [ 316.299183][ T1824] oom_reaper: reaped process 12954 (syz-executor.3), now anon-rss:0kB, file-rss:33856kB, shmem-rss:0kB [ 316.442167][ T5] usb 5-1: config 1 interface 0 altsetting 8 endpoint 0x81 has an invalid bInterval 128, changing to 11 [ 316.453934][ T5] usb 5-1: config 1 interface 0 altsetting 8 bulk endpoint 0x82 has invalid maxpacket 699 [ 316.464155][ T5] usb 5-1: config 1 interface 0 altsetting 8 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 316.477204][ T5] usb 5-1: config 1 interface 0 has no altsetting 0 09:56:04 executing program 3: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080)=0x101, 0x10000025e) syz_open_dev$binder(0x0, 0x0, 0x0) 09:56:04 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:04 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) ioctl(0xffffffffffffffff, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 316.584285][T11404] syz-executor.3 invoked oom-killer: gfp_mask=0xcc0(GFP_KERNEL), order=0, oom_score_adj=0 [ 316.594309][T11404] CPU: 1 PID: 11404 Comm: syz-executor.3 Not tainted 5.3.0-rc7+ #0 [ 316.602237][T11404] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 316.612320][T11404] Call Trace: [ 316.615652][T11404] dump_stack+0x191/0x1f0 [ 316.620003][T11404] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 316.625929][T11404] dump_header+0x1e7/0xd00 [ 316.630375][T11404] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 316.636555][T11404] ? ___ratelimit+0x542/0x720 [ 316.641252][T11404] ? task_will_free_mem+0x2c9/0x810 [ 316.646507][T11404] oom_kill_process+0x210/0x560 [ 316.651391][T11404] out_of_memory+0x16cf/0x1c20 [ 316.656171][T11404] ? kmsan_internal_set_origin+0x6a/0xb0 [ 316.661850][T11404] try_charge+0x2889/0x3d70 [ 316.666439][T11404] ? __update_load_avg_se+0x108/0x1220 [ 316.671951][T11404] mem_cgroup_try_charge+0xa29/0xe40 [ 316.677264][T11404] mem_cgroup_try_charge_delay+0x7e/0x140 [ 316.683000][T11404] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 316.688965][T11404] handle_mm_fault+0x5336/0x9ef0 [ 316.694008][T11404] do_user_addr_fault+0x905/0x1510 [ 316.699175][T11404] __do_page_fault+0x1a2/0x410 [ 316.703966][T11404] do_page_fault+0xbb/0x500 [ 316.708487][T11404] ? kmsan_unpoison_pt_regs+0x28/0x30 [ 316.713886][T11404] page_fault+0x4e/0x60 [ 316.718057][T11404] RIP: 0033:0x471af3 [ 316.721969][T11404] Code: 00 4c 89 e7 89 8d 50 fb ff ff 45 31 ff 48 89 85 a8 fb ff ff 48 8b 42 08 48 89 85 b0 fb ff ff 48 8b 42 10 48 89 85 b8 fb ff ff 48 05 fd ff 8b 8d 50 fb ff ff 49 89 c6 48 89 85 68 fb ff ff 80 [ 316.741585][T11404] RSP: 002b:0000000000a6cfc0 EFLAGS: 00010246 [ 316.747663][T11404] RAX: 0000000000a6fbf0 RBX: 0000000000a6d540 RCX: 00000000fbad8004 [ 316.755642][T11404] RDX: 0000000000a6fbd8 RSI: 0000000000000025 RDI: 00000000004be364 [ 316.763622][T11404] RBP: 0000000000a6d510 R08: 00005555568af940 R09: 000000000000000c [ 316.771600][T11404] R10: 00000000004be364 R11: 0000000000000246 R12: 00000000004be364 [ 316.779579][T11404] R13: 0000000000a6fbd8 R14: 0000000000000000 R15: 0000000000000000 [ 316.787704][T11404] memory: usage 1464kB, limit 0kB, failcnt 20 [ 316.793870][T11404] swap: usage 0kB, limit 9007199254740988kB, failcnt 0 [ 316.800790][T11404] Memory cgroup stats for /syz3: [ 316.801075][T11404] anon 20480 [ 316.801075][T11404] file 188416 [ 316.801075][T11404] kernel_stack 0 [ 316.801075][T11404] slab 983040 [ 316.801075][T11404] sock 0 [ 316.801075][T11404] shmem 249856 [ 316.801075][T11404] file_mapped 0 [ 316.801075][T11404] file_dirty 0 [ 316.801075][T11404] file_writeback 0 [ 316.801075][T11404] anon_thp 0 [ 316.801075][T11404] inactive_anon 0 [ 316.801075][T11404] active_anon 20480 [ 316.801075][T11404] inactive_file 0 [ 316.801075][T11404] active_file 0 [ 316.801075][T11404] unevictable 0 [ 316.801075][T11404] slab_reclaimable 0 [ 316.801075][T11404] slab_unreclaimable 983040 [ 316.801075][T11404] pgfault 4818 [ 316.801075][T11404] pgmajfault 0 [ 316.801075][T11404] workingset_refault 0 [ 316.801075][T11404] workingset_activate 0 [ 316.801075][T11404] workingset_nodereclaim 0 [ 316.801075][T11404] pgrefill 0 [ 316.801075][T11404] pgscan 0 [ 316.801075][T11404] pgsteal 0 [ 316.801075][T11404] pgactivate 0 [ 316.801075][T11404] pgdeactivate 0 [ 316.898349][T11404] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=syz3,mems_allowed=0-1,oom_memcg=/syz3,task_memcg=/syz3,task=syz-executor.3,pid=11404,uid=0 [ 316.913973][T11404] Memory cgroup out of memory: Killed process 11404 (syz-executor.3) total-vm:72444kB, anon-rss:112kB, file-rss:35776kB, shmem-rss:0kB [ 316.929475][ T1824] oom_reaper: reaped process 11404 (syz-executor.3), now anon-rss:0kB, file-rss:34880kB, shmem-rss:0kB 09:56:05 executing program 0: 09:56:05 executing program 0: [ 316.988670][ T5] usb 5-1: string descriptor 0 read error: -22 [ 316.995591][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.004822][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:56:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) [ 317.187527][ T5] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 317.408448][ T31] usb 5-1: USB disconnect, device number 2 [ 318.201867][ T31] usb 5-1: new high-speed USB device number 3 using dummy_hcd 09:56:06 executing program 4: 09:56:06 executing program 0: 09:56:06 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) ioctl(0xffffffffffffffff, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:06 executing program 3: 09:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:06 executing program 4: 09:56:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000), 0x4) 09:56:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:56:06 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) ioctl(0xffffffffffffffff, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r7 = dup3(r1, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:06 executing program 4: open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x8004002, 0x0) truncate(&(0x7f00000003c0)='./file0\x00', 0x8fffe) sendfile(r0, r0, 0x0, 0x8800000) 09:56:06 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:56:06 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:56:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:07 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x10000000000000f3) [ 320.737475][T13038] IPVS: ftp: loaded support on port[0] = 21 [ 320.814456][T13038] chnl_net:caif_netlink_parms(): no params data found [ 320.848212][T13038] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.855367][T13038] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.863986][T13038] device bridge_slave_0 entered promiscuous mode [ 320.872553][T13038] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.879635][T13038] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.887986][T13038] device bridge_slave_1 entered promiscuous mode [ 320.909956][T13038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 320.921191][T13038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 320.943031][T13038] team0: Port device team_slave_0 added [ 320.950568][T13038] team0: Port device team_slave_1 added [ 321.005300][T13038] device hsr_slave_0 entered promiscuous mode [ 321.052256][T13038] device hsr_slave_1 entered promiscuous mode [ 321.112031][T13038] debugfs: Directory 'hsr0' with parent '/' already present! [ 321.132499][T13038] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.139603][T13038] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.147278][T13038] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.154493][T13038] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.203432][T13038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.217228][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.230448][ T2905] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.239567][ T2905] bridge0: port 2(bridge_slave_1) entered disabled state [ 321.250155][ T2905] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 321.265999][T13038] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.283496][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.292370][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.299509][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.324340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.333134][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.340226][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.349466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.359157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.375324][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.388284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.405908][T13038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.417458][T13038] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.426554][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.451335][T13038] 8021q: adding VLAN 0 to HW filter on device batadv0 09:56:09 executing program 3: io_setup(0x40, &(0x7f0000000100)=0x0) io_pgetevents(r0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) 09:56:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') fallocate(r0, 0x0, 0x0, 0x8) 09:56:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:56:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)=' ', 0x1, 0x4000003, 0x0, 0x0) 09:56:09 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:09 executing program 4: ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) rmdir(0x0) r0 = socket$inet6(0xa, 0x3, 0x80000000000004) socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000009c0)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd0\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7\x95\xaeV\x0f\x9e\xed\x13\xc6H\v\xb7\xd0g!`\x18\x0f\x99\xadD-\xc8{\xbc\xb2\xb9Y\xe2P\x9b\xec\x1e_\xb4\x01\xf1\x1e\xa8\xf8\xdf?#p-\xbd3\"L\xe5\x7f\nC\x00}\x0eb\xbc\xa4}\x93\x9a\t\xf4\xfa\xbew D\x00\xb0Z\xc0\x1a\xf9\x924\a\x1c4\xfa\xe4\xe2\x8e\xe8\x19\x00\x05\xb7\xd51)\b\xf2#[-\xbf\x7f\x10\x14vy\x86\x85\xa4W\r\xe8i\x95\xc9\xe6\xf8\a\xd8\xe2\xdf\xc8\x97\xa2\b{b\xca\x95u:\v\x97\b\r@g\x80\x8d_\x18y\xd1\x8d\xc1)U`\xb9\xe2\xd7\x88\xc2\xaf\xdc\xc1\xda\xcc\xca\x9a\v\xact8Z\x1c\x06\x1b\xdf\xb5\xc1\"\x05,Yw\vP\xcc\xfa\xf9\x9f<\xbd\x1c\x1a\xcb*\x06\xb7\xcd\x7f\xba\xadr\xbb/\"2p\xf8\b\x1e\x04\xac*\x88\xb0\xa7\xc6\xb4M\x97n\xdck\xd1\\\x9f\x9d\x1a4 Y\xac\xcb\xf9f\xcf>qd\vn:\x12\xc0\xdca\xfd\x8d\x9dL\x92\x17\x8fe\xd1\xaa$\x12\x02R\x96t?\x9a\x1a') sendfile(r0, r1, &(0x7f00000000c0)=0x202, 0x8) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) 09:56:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:56:09 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00'}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000300)=0x80, 0x4) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket$inet(0x2, 0x2800080001, 0x0) socket$inet(0x2, 0x2800080001, 0x0) 09:56:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000003, 0x0, 0x0) 09:56:09 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:09 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:56:09 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) renameat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) [ 321.854103][T13068] __nla_validate_parse: 5 callbacks suppressed [ 321.854128][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.871178][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:09 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 321.949454][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 321.971996][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:10 executing program 4: prctl$PR_GET_THP_DISABLE(0x34) 09:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000003, 0x0, 0x0) 09:56:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 322.054861][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="9a08000000610066b81c008ec0c4c1e5d1df2664660f6b7fd58fe818b61b0fc4c2b18c8cc493470000660f38810b0f01c20f22c266b892000f00d8", 0x3b}], 0x47, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:10 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 322.184177][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.289860][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) socket$caif_stream(0x25, 0x1, 0x0) [ 322.387508][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.479751][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 322.521447][T13068] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:10 executing program 0: r0 = socket(0x11, 0xa, 0x0) write(r0, 0x0, 0x0) 09:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000003, 0x0, 0x0) 09:56:10 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:10 executing program 4: syz_open_procfs(0x0, 0x0) r0 = shmget(0x0, 0x3000, 0x318, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$IPC_RMID(r0, 0x0) 09:56:10 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) r0 = creat(0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff8070000030000000000000000", 0x1c) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000100)="55e459c4eac5e848d02a2770aab4ddf649d7e4a4f5e0fd7c696f71ec779c511acfb3de6355848158") sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x4000000) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) timer_getoverrun(0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, 0x0) r1 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6900) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x1) ftruncate(r1, 0x800) lseek(r1, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x8001) 09:56:10 executing program 4: 09:56:10 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x4000003, 0x0, 0x0) 09:56:10 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:10 executing program 4: 09:56:10 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="020b0001020000000000400000004000338ae62e5f40304d6aef1704d98de3ded6a7e1fd5c901b82efcdb61a9b7ffbbc51468b522a5a9ce32bcb06a1a8c2dafa1bb6ec8676a0acd1f735b0321d6d1eb8f5e67ae79f49b617fcabc8997ca8585c991f51ea7c24cd1e486ecd9a046baf09e43bba8d7c20e669a7685e48f0a734d8d7b7f92ac5c3f001fe7683fede4d31e054e1a8236d11d6c26dc50d950db709f5fa2f8fd5aa57cd15cc4fa753e912d2c196190c41ea1001982a1afe1f"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000240)={&(0x7f0000001a00)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000282, 0x0) open(0x0, 0x0, 0x0) 09:56:11 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="181500e9037b504fb02611fe770913043bff67a0488193249e18c064e63d"], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffffc) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="17", 0x1}], 0x1, 0x0, 0x0, 0xa00}, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:56:11 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) 09:56:11 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x4000003, 0x0, 0x0) [ 323.175255][T13150] vivid-004: ================= START STATUS ================= [ 323.183042][T13150] vivid-004: Radio HW Seek Mode: Bounded [ 323.188759][T13150] vivid-004: Radio Programmable HW Seek: false [ 323.195010][T13150] vivid-004: RDS Rx I/O Mode: Block I/O [ 323.200599][T13150] vivid-004: Generate RBDS Instead of RDS: false [ 323.207029][T13150] vivid-004: RDS Reception: true [ 323.212059][T13150] vivid-004: RDS Program Type: 0 inactive [ 323.217821][T13150] vivid-004: RDS PS Name: inactive [ 323.223156][T13150] vivid-004: RDS Radio Text: inactive [ 323.228662][T13150] vivid-004: RDS Traffic Announcement: false inactive [ 323.235515][T13150] vivid-004: RDS Traffic Program: false inactive [ 323.242013][T13150] vivid-004: RDS Music: false inactive [ 323.247525][T13150] vivid-004: ================== END STATUS ================== 09:56:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f00000005c0)) 09:56:11 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:11 executing program 3: r0 = getpgid(0x0) migrate_pages(r0, 0x7, 0x0, &(0x7f0000000080)=0x2) 09:56:11 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:11 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00 \x02\x00', 0x0, 0x0) socket$inet(0x2, 0x3, 0x2) r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 09:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x4000003, 0x0, 0x0) 09:56:11 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:11 executing program 3: r0 = getpgid(0x0) migrate_pages(r0, 0x7, 0x0, &(0x7f0000000080)=0x2) 09:56:11 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) 09:56:11 executing program 4: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000240)="2600000022004701d26e050000000000000005006d20002b1f000a4a51f1ee839cd53400b017", 0x26) 09:56:11 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 09:56:11 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:11 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:12 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='.\x00', 0x0, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) 09:56:12 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) r4 = socket$inet6(0xa, 0x0, 0x88) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r4, 0x0, 0x0, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) sendmmsg(r5, 0x0, 0x0, 0x0) 09:56:12 executing program 4: socket$inet(0x10, 0x3, 0x0) socket$inet(0x2, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000100)) r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) fchdir(r0) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000001) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x2, &(0x7f0000000280)=[0x0, 0x0]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000551000/0x3000)=nil, 0x3000) r1 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$eventfd(r1, &(0x7f0000000080), 0xfffffe5e) fdatasync(r1) socket$unix(0x1, 0x0, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000040)) 09:56:12 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 09:56:12 executing program 2: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:12 executing program 3: r0 = creat(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) stat(0x0, &(0x7f0000000300)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, 0x0, 0x0) stat(0x0, 0x0) 09:56:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac", 0xc9, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000002c0)="b1", 0x1, 0x10000090, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)=' ', 0x1, 0x0, 0x0, 0x0) 09:56:12 executing program 3: 09:56:12 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:12 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:12 executing program 3: 09:56:12 executing program 1: 09:56:13 executing program 0: 09:56:13 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) r7 = dup3(0xffffffffffffffff, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC], 0x168}}, 0x0) 09:56:13 executing program 1: 09:56:13 executing program 3: 09:56:13 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:13 executing program 4: 09:56:13 executing program 1: 09:56:13 executing program 3: 09:56:13 executing program 4: 09:56:13 executing program 1: 09:56:14 executing program 3: 09:56:14 executing program 0: 09:56:14 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) r7 = dup3(0xffffffffffffffff, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC], 0x168}}, 0x0) 09:56:14 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:14 executing program 4: 09:56:14 executing program 1: 09:56:14 executing program 0: 09:56:14 executing program 3: 09:56:14 executing program 1: 09:56:14 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(0xffffffffffffffff) r7 = dup3(0xffffffffffffffff, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC], 0x168}}, 0x0) 09:56:14 executing program 4: 09:56:14 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:14 executing program 0: 09:56:14 executing program 3: 09:56:14 executing program 1: 09:56:14 executing program 0: 09:56:14 executing program 1: 09:56:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) ioctl(r0, 0x81000008912, &(0x7f00000002c0)="11dca50d5e0bcfe47bf070") perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x7e1d6bc7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2344, &(0x7f0000000100)) 09:56:14 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000002bc0)=[{{0x0, 0xfffffffffffffd10, 0x0, 0x0, 0x0, 0xfffffffffffffde4}}], 0x40000fd, 0x0, 0x0) recvmmsg(r2, &(0x7f0000002340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) dup2(r1, r2) readv(r1, &(0x7f00000024c0)=[{&(0x7f0000000140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 09:56:14 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003200)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000001740)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a00)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x2, 0x4}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r2, &(0x7f0000000340)=""/128, 0x80) lstat(0x0, 0x0) 09:56:14 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:14 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:15 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000340)=""/128, 0x80) stat(0x0, 0x0) add_key(&(0x7f0000000540)='big_key\x00', 0x0, &(0x7f00000005c0)="3ad332c8de86787575e4d6d1ffd44a0a2150ce9e9fff0b379fe87498528a04ad006b382a01ac6f45e0f7f9fe399d2dc304c1382cb03239a3f5c468782865b4ae4a5cb07d211ab39c28769a87ea8e6619542cf7495ba6f23f278616a2874d2d204a44c67433c541caf0a6e2dd3499ba67a5ec28fde086913f3bc8881f", 0x7c, 0xfffffffffffffff9) 09:56:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x37, &(0x7f0000000040), 0x18) [ 327.059568][T13346] __nla_validate_parse: 19 callbacks suppressed [ 327.059592][T13346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 09:56:15 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0x0, 0x0}, 0x10) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = perf_event_open(&(0x7f00004e7000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r1, &(0x7f0000000080), 0x297ef) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) 09:56:15 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="f59c4b2cb838d40bcbdd26671b43752b7a46363b97", 0x15}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 09:56:15 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:15 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:15 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 09:56:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:56:17 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0x4}, 0x10) 09:56:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) unshare(0x0) open(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(0xffffffffffffffff, 0x0, 0x0) 09:56:17 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b603663") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) 09:56:17 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000600)="2ff770742540c287af691324fd13dcccbf366e8dfc06477f7e619d8553ed9a3217bf46a607da7038cd0008c937") syz_genetlink_get_family_id$SEG6(0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f00000000c0)={0x3, 0x3, 0x80, 0x0, 0x9}, 0xc) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000180)=0x8000, 0x4) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x5, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f00000001c0)=0x4) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x4d00000000) 09:56:17 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:17 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x240000) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x0) 09:56:17 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b603663") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4401a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x401}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x5000aea5, 0x0) 09:56:18 executing program 3: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)) 09:56:18 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:18 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 09:56:18 executing program 4: 09:56:18 executing program 0: 09:56:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b603663") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:18 executing program 3: 09:56:18 executing program 4: 09:56:18 executing program 0: 09:56:18 executing program 3: 09:56:18 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) socket$alg(0x26, 0x5, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r1 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r1, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r3 = socket(0x11, 0x3, 0x8) r4 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000440)=r5) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r4, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r6 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r4, &(0x7f0000000c40)=ANY=[], 0x0) close(r0) r7 = dup3(r0, r6, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r8 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r0], 0x168}}, 0x0) 09:56:18 executing program 1: 09:56:18 executing program 4: 09:56:18 executing program 0: 09:56:18 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:18 executing program 3: 09:56:18 executing program 1: 09:56:18 executing program 0: 09:56:18 executing program 4: 09:56:18 executing program 3: 09:56:19 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:19 executing program 1: 09:56:19 executing program 0: 09:56:19 executing program 4: 09:56:19 executing program 3: 09:56:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:19 executing program 1: 09:56:19 executing program 0: 09:56:19 executing program 4: 09:56:19 executing program 1: 09:56:19 executing program 3: 09:56:19 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:19 executing program 0: 09:56:19 executing program 4: syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81805) 09:56:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:19 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000180)=[{0x0}, {&(0x7f00000000c0)="f59c4b2cb838d40bcbdd26671b43752b7a46363b97e7ff982007a33be3835b4b3151a0cdc47dcbfbaea74799b2e248d4bbb441602c41321c6df59d397f31657b74b516ba3c7d03915a3201dc0006cbbd3f0f860989798b8831", 0x59}], 0x2, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) 09:56:19 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:19 executing program 3: setreuid(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000004000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000001400006a0a00fe0000000068c400000d000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 09:56:19 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000280)={0x53, 0x0, 0x21, 0x1, @buffer={0x0, 0xa9, &(0x7f00000026c0)=""/169}, &(0x7f00000023c0)="0d80b8710b51be616f6e2ffa15f45797db9f65abbea196a81d4fa893daeac8eba2", &(0x7f00000013c0)=""/4096, 0x0, 0x0, 0x0, 0x0}) 09:56:19 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) socket$inet6(0xa, 0x1000000000002, 0x0) socket$inet6(0xa, 0x3, 0x84) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 09:56:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000005c0)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000000)='*!md5sum\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 09:56:19 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:19 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 09:56:20 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:20 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff41}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="00000005000000000c001a000100000003000400"], 0x2c}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x332, 0x0) 09:56:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x34, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:56:20 executing program 1: unshare(0x8020000) clone(0x802106042ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:56:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfe47bf070") setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) 09:56:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_mr_vif\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 09:56:20 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}, {}, {}, {}, 0xfffffffffffffffa}) r3 = dup(0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) getgroups(0x0, &(0x7f00000004c0)) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r4, &(0x7f00000001c0), 0x0}, 0x18) getresuid(&(0x7f0000000100), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000100), 0xffffffffffffffd1) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='user_id', 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:56:20 executing program 1: openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='map_files\x00') r0 = syz_open_procfs(0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0xfffffffffffffe00) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x130) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:56:20 executing program 3: open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x2, 0x0, 0x0, 0x65da}, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x3e, &(0x7f0000000580)={0x1, 0x0, 0x1000}) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) 09:56:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sched_getscheduler(0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:56:20 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:20 executing program 5: ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 332.731167][T13584] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:56:20 executing program 0: sysinfo(&(0x7f00000007c0)=""/154) 09:56:20 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/net/tun\x00', 0x0) fallocate(0xffffffffffffffff, 0x0, 0x2000421, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) io_pgetevents(0x0, 0x1, 0x0, 0x0, &(0x7f0000000240), 0x0) 09:56:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)={{0x0, 0x0, 0xa}, {}, {0x0, 0x0, 0x0, 0x0, 0x100000001}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92}, {}, {}, {}, 0xfffffffffffffffa}) r3 = dup(0xffffffffffffffff) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, 0x0) getgroups(0x0, &(0x7f00000004c0)) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000340)={r4, &(0x7f00000001c0), 0x0}, 0x18) getresuid(&(0x7f0000000100), 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000080)='user_id', 0x0) fchownat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x800) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000240)={0x0}, 0x10) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) 09:56:20 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003400000bfa300000000000007020000fffeffff7a03f0fff8ffffff79a4f0ff00000000b7060000000000012d640500000000006502faff000000000404000001007d60b7030000001000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 09:56:21 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2800080001, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00'}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000440)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000ff, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000400)={0x100000002, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @empty}}}, 0x108) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) socket(0x1, 0x2, 0x0) socket$inet(0x2, 0x2800080001, 0x0) socket$inet(0x2, 0x2800080001, 0x0) 09:56:21 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:21 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 333.134556][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.144157][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:21 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x4, 0x4, 0x101}, 0x13) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) [ 333.198414][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:21 executing program 4: open(0x0, 0x0, 0x100) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, &(0x7f0000000180)={{0xffffffffffffffff, 0x2, 0x0, 0x0, 0x65da}, 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x3e, &(0x7f0000000580)={0x1, 0x3, 0x1000}) bind$alg(r0, &(0x7f0000001300)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x1000005) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="8b", 0x1) recvmmsg(r1, &(0x7f0000006100)=[{{&(0x7f0000000100)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000340)=""/120, 0x6f}}], 0x400000000000653, 0x0, 0x0) [ 333.254863][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.289234][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:21 executing program 3: io_setup(0x20000000001005, &(0x7f0000000880)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r1, 0x0}]) [ 333.354103][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.382883][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.408496][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.442172][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 333.469948][T13612] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:21 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:21 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:21 executing program 4: 09:56:21 executing program 1: 09:56:21 executing program 3: 09:56:21 executing program 0: 09:56:21 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:21 executing program 4: 09:56:21 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:22 executing program 3: 09:56:22 executing program 4: 09:56:22 executing program 0: 09:56:22 executing program 1: 09:56:22 executing program 5: syz_emit_ethernet(0x61, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:22 executing program 1: 09:56:22 executing program 0: 09:56:22 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:22 executing program 4: 09:56:22 executing program 3: 09:56:22 executing program 1: 09:56:22 executing program 5: syz_emit_ethernet(0x61, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:22 executing program 0: 09:56:22 executing program 4: 09:56:22 executing program 3: 09:56:22 executing program 1: 09:56:22 executing program 0: 09:56:22 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:22 executing program 4: 09:56:22 executing program 3: 09:56:22 executing program 1: 09:56:22 executing program 0: 09:56:23 executing program 5: syz_emit_ethernet(0x61, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:23 executing program 4: 09:56:23 executing program 1: syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000280)={0x1, 0x0, 0x11, &(0x7f0000000000)="23862f799ce19c2467be005c8a8dc6a2c3"}) 09:56:23 executing program 0: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_delete(0x0) 09:56:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_create(0x8) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) symlink(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6f0a77bd) r4 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) 09:56:23 executing program 4: r0 = creat(0x0, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) stat(0x0, &(0x7f0000000300)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x0) read(r2, 0x0, 0x0) stat(0x0, 0x0) 09:56:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r0 = creat(0x0, 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x0) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="1c0000001e005f0214fffffffffffff8070000030000000000000000", 0x1c) ioctl(0xffffffffffffffff, 0x6, &(0x7f0000000100)="55e459c4eac5e848d02a2770aab4ddf649d7e4a4f5e0fd7c696f71ec779c511acfb3de6355848158301c1c7040afc2761d86fc007a5ed6af589c6ece8b68756b87c7aef1c5fa4c3ad64d447b20fc4713") sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f00000000c0)) timer_getoverrun(0x0) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x1) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8001) 09:56:23 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:23 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000380)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000001c0)=0x3) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TCSETA(r2, 0x5406, &(0x7f0000000100)) 09:56:23 executing program 0: socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, 0x0, &(0x7f00000003c0)) timer_delete(0x0) 09:56:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@dev}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 09:56:23 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:23 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:56:23 executing program 4: r0 = perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000091fa8)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) dup2(r0, r2) 09:56:24 executing program 3: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x9) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0xfffffffffffffffe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = socket$inet(0x2, 0x2, 0x0) sendmmsg$inet(r1, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, 0x0}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYRES16], 0x2, 0x4}, 0x10) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82441, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2200, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000000340)=""/128, 0x80) stat(0x0, 0x0) add_key(&(0x7f0000000540)='big_key\x00', 0x0, &(0x7f00000005c0)="3ad332c8de86787575e4d6d1ffd44a0a2150ce9e9fff0b379fe87498528a04ad006b382a01ac6f45e0f7f9fe399d2dc304c1382cb03239a3f5c468782865b4ae4a5cb07d211ab39c28769a87ea8e6619542cf7495ba6f23f278616a2874d2d204a44c67433c541caf0a6e2dd3499ba67a5ec28fde086913f3bc8881f", 0x7c, 0xfffffffffffffff9) 09:56:24 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x34, 0x12, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 09:56:24 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:24 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 09:56:24 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003200)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000001740)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000001a00)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) stat(&(0x7f0000000180)='./file1\x00', &(0x7f0000000300)) sendmsg$unix(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x10) signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffdb0}, 0x8, 0x0) stat(0x0, 0x0) 09:56:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000200)="c9", 0x1}], 0x2}}], 0x1, 0x0) 09:56:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x400000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 09:56:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000180), 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x80000, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x481401) r1 = syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_open_dev$dri(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffb000/0x3000)=nil) 09:56:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:56:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:24 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:56:24 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x0, 0x8}], 0x10}}], 0x1, 0x0) 09:56:24 executing program 1: 09:56:24 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:24 executing program 3: 09:56:24 executing program 1: 09:56:24 executing program 0: 09:56:25 executing program 4: 09:56:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:25 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:25 executing program 1: 09:56:25 executing program 3: 09:56:25 executing program 0: 09:56:25 executing program 4: 09:56:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:56:25 executing program 1: 09:56:25 executing program 3: 09:56:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:56:25 executing program 4: 09:56:25 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f00000000c0)={0x0, 0x0, 0x80}, 0xc) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x4d00000000) 09:56:25 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x0, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:25 executing program 1: 09:56:25 executing program 4: 09:56:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r1, 0xae80, 0x0) 09:56:25 executing program 3: 09:56:25 executing program 1: 09:56:25 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x0, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:25 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:25 executing program 4: 09:56:25 executing program 3: 09:56:26 executing program 0: 09:56:26 executing program 1: 09:56:26 executing program 4: 09:56:26 executing program 0: 09:56:26 executing program 1: 09:56:26 executing program 3: 09:56:26 executing program 4: 09:56:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:26 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x0, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:26 executing program 1: 09:56:26 executing program 3: 09:56:26 executing program 0: 09:56:26 executing program 4: 09:56:26 executing program 4: 09:56:26 executing program 0: 09:56:26 executing program 1: 09:56:26 executing program 3: 09:56:26 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x0, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:26 executing program 3: 09:56:26 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:26 executing program 4: 09:56:26 executing program 0: 09:56:26 executing program 1: 09:56:27 executing program 3: 09:56:27 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:27 executing program 4: 09:56:27 executing program 0: 09:56:27 executing program 1: 09:56:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:27 executing program 4: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) ioctl$TIOCGRS485(r0, 0x542e, 0x0) 09:56:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 09:56:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x3, 0x0, 0x4}, 0x13) 09:56:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x80c, 0xffffffffffffffff) 09:56:27 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) 09:56:27 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) r4 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r4, r3) 09:56:27 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:27 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) 09:56:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x12) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x250}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newqdisc={0x434, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x3, 0x2, [@TCA_CBQ_RTAB={0x404}]}}]}, 0x434}}, 0x0) 09:56:27 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x5414, 0x0) 09:56:27 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 09:56:27 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 339.821136][T14006] __nla_validate_parse: 19 callbacks suppressed [ 339.821160][T14006] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:27 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f00000000c0)=0x5) 09:56:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r2, &(0x7f00000002c0), 0x400000000000174, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 339.938968][T14015] netlink: 1032 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:28 executing program 0: setresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) 09:56:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000190021800900000003000000020000000300000080000000080000000000000000000000000008000a000000090000cebe010000000100000000002200"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x3) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd60], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x101144}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2a00) 09:56:28 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000080)=0x0, &(0x7f00000000c0)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:28 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x0, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000190021800900000003000000020000000300000080000000080000000000000000000000000008000a000000090000cebe0100000001000000000022000000000000000000bd"]) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd60], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x101144}) ioctl$KVM_RUN(r3, 0xae80, 0x900000000000000) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x80, 0x0, 0x2, 0x8, 0x0, 0xe51f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0, 0x2}, 0x400, 0x401, 0x0, 0x0, 0xffffffffffffffe1, 0x8000, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x9) fcntl$setstatus(r0, 0x4, 0x2a00) 09:56:28 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x0, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000200)=ANY=[@ANYBLOB="0200000000000000190021800900000003000000020000000300000080000000080000000000000000000000000008000a000000090000cebe0100000001000000000022"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd60], 0x1f004}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)={[], 0x0, 0x101144}) ioctl$KVM_RUN(r2, 0xae80, 0x900000000000000) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 09:56:28 executing program 4: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000140)='veth1\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:56:28 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:28 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x718000) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x32, 0x250) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:56:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x10, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x6}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) syncfs(0xffffffffffffffff) 09:56:29 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x0, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:29 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, 0x0, 0x0) 09:56:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:29 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x718000) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000040)=0x32, 0x250) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:56:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000002ac, 0x0) 09:56:29 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) 09:56:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x108000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="6000000000000000a985316394ec8eafda34ac83ff8eb99a07a876f0cdda61678d7a0517cf85843a8bf5b4305805000000f83f5404575caa6532e66f9ff32f62d3a524eba380f37a0a41145b2dbd19e1595cbbead3889873f8ab461ca39e091596620253bbf600"/127], 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) writev(r0, &(0x7f00000023c0)=[{&(0x7f00000001c0)="2ff43f80", 0x4}], 0x1) [ 341.707556][T14094] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 341.716106][T14094] sch_fq: defrate 0 ignored. 09:56:29 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 341.805564][T14101] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 341.814198][T14101] sch_fq: defrate 0 ignored. [ 341.862359][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.868747][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.875293][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.881607][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 341.888189][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 341.894560][ C1] protocol 88fb is buggy, dev hsr_slave_1 09:56:29 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xf, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x34, 0x2, [@TCA_FQ_RATE_ENABLE={0x10, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x6}, @TCA_FQ_PLIMIT={0x8}, @TCA_FQ_INITIAL_QUANTUM={0x8}]}}]}, 0x60}}, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:30 executing program 1: 09:56:30 executing program 0: 09:56:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 342.136627][T14119] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 342.145426][T14119] sch_fq: defrate 0 ignored. 09:56:30 executing program 1: [ 342.188515][T14124] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 342.197041][T14124] sch_fq: defrate 0 ignored. 09:56:30 executing program 0: 09:56:30 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:30 executing program 4: 09:56:30 executing program 3: 09:56:30 executing program 1: 09:56:30 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:30 executing program 0: 09:56:30 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:31 executing program 3: 09:56:31 executing program 1: 09:56:31 executing program 0: 09:56:31 executing program 3: 09:56:31 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f00000000c0)={0x2}, 0x8, 0x0) msgctl$IPC_RMID(r0, 0x0) 09:56:31 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x0, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x27, 0x0, 0x0) 09:56:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000001000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 09:56:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:31 executing program 3: io_setup(0x40, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 09:56:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001a40)='mountinfo\x00') dup(r0) pipe(&(0x7f0000000140)) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 09:56:31 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x0, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:31 executing program 0: symlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 09:56:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x0) 09:56:31 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000007040)=[{{&(0x7f0000000280)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0xdb1}}], 0x18}}], 0x1, 0x0) 09:56:31 executing program 3: add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="917e61c9f1791dd9f269e6e81126eb2fe3ab001401a39220613fa435a07cd5b5936b000688c9112bd2384ef9abe1d9c7689d8e22e8b1a069f780e56fac4d8a240f60f539a815603586a5b54ee87aada17f2c793fc22ed7645784ccaf0e66", 0xfffffffffffffe5a, 0xfffffffffffffffe) 09:56:31 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:31 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) 09:56:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000100)=0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="db3f06f8ec83cf0324e87f454a9831286a4f1f80d7247761", @ANYPTR=&(0x7f0000000b00)=ANY=[@ANYRES32, @ANYRES64, @ANYBLOB="f364d959e080b125773818ac153bee79603f675fb842bc9f7cec1b43f244dfa34aae7ce70277eb17b97d66acb4bfd78b624ee32354746768eab624e026ba13d0494b91a86d548660e11805f33e20f08a4e1aaed0fd9510c887b24ff0faa9c5bacc59172bd560c6504f15d6706475cddfe9dbd36ce077279577d023ed8e875757133b743317135f7467caaec9d5525cb20563aaac6548e3b121c3", @ANYPTR=&(0x7f0000000880)=ANY=[@ANYBLOB="3e581d96bdbd718304a81120b2381918380ea61b760362990fb6a5fe0d867b0c70503bb1e9c03485f38bc04b7de25070b879a23ef65e9a57c23f279f6326f96aaff8d20e4fd6e5987946f5410644efb02088ade12bbf2a795a8c1e800759544ecd5b1ad02053947f52875a0a4975979defe2d36cf48b96b3f34cb0a3b196dddb959ac525617c172bd76f4e4667c22e6c99fa6c9e2d8c73789caa0d41280987370ea50aa4cf16563afa02ab170a3019061cbda7af1610d24ee8039a", @ANYRES16, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYRES32, @ANYRESHEX, @ANYPTR64, @ANYRES16, @ANYRESDEC], @ANYPTR64=&(0x7f00000009c0)=ANY=[@ANYPTR, @ANYRESHEX, @ANYBLOB="64fa41a860d3d28b386118c85673a693cb673c799e6c950486de85604179197a4cfe1dcc4737c583dc7cc2f5a1af8fef10e7c6e4ab341ae60010000000000000358b2b218db58a9ce3e7e1f319132ab8064224e3dc2b0c1d3e0d2c0508a2ec2ee743fbb33fad01fb0587eadd7c6dd1d985b324256c191b959b3b163cb72d21f018b403764034b8f7edd06d574d56b049ee700fd0e2a72b0699f75c566858526ae28fa63f9f41511bd5fa564dac534c4512bface3683f7756b9c82c56210f6d8c4d3802a93645b17620a5247ee0760000", @ANYRESOCT, @ANYPTR]], @ANYBLOB="b7e73a1d2edd3910dcaeab8c30d059d1eb1665345e000000000000800112130be48d7b1397f69b5aee61355b5ec6a8395a8c5a833203757d4fc84e4bf0b72b148861e32ca695734ab0abab5a26801fa1efd10f4b8737e3750602d2721607a8bb4bee07eb9528c12e1e70aa4855b07d989a8c48d11e4c6cafad2067d98fd2c165ef0fa928881fa85e9e023fd6bbb74bece396aa022590ef45c7f4666193d7531ad97c7a77fcece5b04214b12c00b972a44b0fe2fe2233d9fbf99667588930b3b36eb34d34d28fc93050e20e0a27e9032ed8f207747c7cf6c870de9d800e74131b04d3933f77f091980207359d67cfbbbce18c246bd082af616e", @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRES64, @ANYRESHEX=0x0, @ANYRESDEC, @ANYBLOB="fdff24650a06d48c6bd1507ae657bb1f27296b74128d3511f702a8958b96836fe7e06a2991b69c692854cbf3e4b0cb77a8bfaf66ce76817c83392eb3df56f646c6788cc3b7a4bc2d2a277469e2cd8e", @ANYRESDEC, @ANYRES32=0x0], @ANYRESHEX], 0xffffff1d) 09:56:31 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x0, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:32 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) writev(r0, &(0x7f0000001380)=[{&(0x7f0000000200)="8f20", 0x2}], 0x1) 09:56:32 executing program 0: r0 = socket(0x2, 0xc003, 0x40) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x347}], 0x4) 09:56:32 executing program 3: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x347}], 0x4) 09:56:32 executing program 4: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1c6}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x36f}], 0x4) 09:56:32 executing program 1: r0 = socket(0x2, 0xc003, 0x11) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="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", 0x1c6}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x36f}], 0x4) 09:56:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:32 executing program 0: mknod(&(0x7f0000000180)='./file0\x00', 0x1000000000008020, 0x0) mknod(&(0x7f00000000c0)='./bus\x00', 0x8054, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x205, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000300010002}) flock(r0, 0x2) close(r0) 09:56:32 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x0, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:32 executing program 3: r0 = socket(0x2, 0xc003, 0x0) connect$unix(r0, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"], 0x10) writev(r0, &(0x7f0000001680)=[{&(0x7f00000000c0)="06694b11050800000000000000", 0xd}, {&(0x7f0000000280)="3708c45eed3570c3a5330f254b1988c5d43c840000000000000a9bca86dbb8124a763a012a0f459133f7dcc75aa23a81cd6a79e5521f44ca5cf19d3785a7e95738ca2efbbe3ccd16bf33d55de84b97acd9cbe120a03274831f48e82313e72bd96ec804359f79e3af9e7e2d6b63d78e76de666579ef69aa0a49a6ff8a71ad000000004e2398c6bee967c490c4c79ccd5aa1054c273e45e0ace578abe4d177d57071efbec6368bd57be8acddc30fd514d45654d6834fdac68037af2af3fc0f01b03c1ca2c7302fa056208d2003625162767c8c57eecd4e02a69adf2fb6b74597220a19d46b0fec7f528da340b0119892e83f063ccaf3d75d67e682cc69156ac21195ee3c496ec531b40f985d013de235a45caa91abae7863a825491f9da422550f2baf9bb17b562bf142d5ad32f293018cbad7d8dc870fc3b30771dc8740bc0332c1de08caf765e447fda061f0e49d4dfa344b3a4af3f171ec2207ee870fe1341143e243d7083e747fe777ad26f55fa500e0eee2430f8eaf6144651b2392c7f3e8c3d2881eb401067bc8046d5e39a8d18ca4b445ab454a48364456b0b92400a2aef3e9368f6e14ce76a9804a1e1e30ed5e3bd07edf6d168a4a589306671993ab6f26490e1f69fb0e7411953014f4b3a8d0ddf9a88592a86c985d54ae768f545ac8bf3fc1ba1a47405a81e5bb032772", 0x1ee}, {&(0x7f0000000100)="892eadf04950078f2ed34954230641d006e34157cf18b2d735bc4365f6a1ae1f4332a1d3c3bdbccc495b53b085319c06000000d47124a59ab986a6f409432124bb88ea962d58e3c174125a6983ee863af33ae7213d0f10ade1720dac2c0c7b", 0x5f}, {&(0x7f0000000680)="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", 0x347}], 0x4) 09:56:32 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setpriority(0x0, 0xffffffffffffffff, 0x0) 09:56:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 09:56:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) sendmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="aa10896962bbee72421c7e450d25869b5a8699442de5f35d61a720228e7438fe42652191042a1efa2db164c4335185826f96f3f8ad22c9dd0851f8506ff70e4e14ec1bf2b46e073af0bafec1475106cfb6de82b090be35a9e1437e4656559e25bc4bccb50cc9", 0x66}, {&(0x7f00000004c0)="af8c3c29de4518d28f42eb76ae32f547d67ae4b2ce56c07cfb410e733b4a47d62e3f89f570ec27b3b502c8857a679bc8c6dfdb5e7918905f654497d16c1cfd8255d043cb62c2905417450288b1558c42826db02c04c705c74a28c326326818657fbb61b62f330287b5d32a48f9caee9cb6917ea97d24414889f895d99e5c1a78f959913c7d1fa26d958de6d6f88494528f79994c462c109e46eba44ade9ffc95272e1b87f4c0df38add6c6bf8b25a2a85a533ebb127a59d39345b9427397dea33701d4acbc952944788442249ca7ef3afa1634bb2102a7ba8d27f34bc39ebc2d1a53500127", 0xe5}, {&(0x7f00000003c0)="3e8a148c5042070887e49ba1549312bc2ae06cd69adf6d36b418869d1d26aca9f1eb8227d6666ceff34dced3999cb06950b381e65400fc29f9a9ddf955f2cdd685f32cba90cf9e2ad3c078a1cdf96729dbe2ad29c4dada34866c", 0x5a}, {0x0}, {&(0x7f0000000200)="c91a92ad487c525937971f74fa7e2add1c1344626fa74353218811b24420140d5d703e976fbde88d134c11c98efbb4ad7522", 0x32}, {&(0x7f00000005c0)="b8716b62246b3417524ec51fff77b7adfcff5f1411a636679353a6fa45fbca87c134500bf4d77940467d1b1da1a00109949e3ec3ead7be9d0a5b02ccced2e5c4eae81c4f426158fcf27a088152b57988912074eaf56d2f9ade1a2f109b1e8e4502c478db670a277676bdcf22b2d7de618e2028c88748f173644b03fa4ad2ddb09bd6aa", 0x83}, {&(0x7f0000000440)="21d95b55afb6795be8dc85e7457bf5637ab9bb4904f0dd634f1015149b92675d2cbd9083b4740b969f54085570096003a2496d5928047f62009680", 0x3b}, {&(0x7f0000000680)="fbe16a081a5ada66d22f3ae1fa6a29ca238d7f8de205", 0x16}], 0x8}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)}], 0x1, &(0x7f0000001b00)=[{0x28, 0x0, 0x0, "89deb0f64b8063c33f194d6f39a7e8741c"}], 0x28}}], 0x3, 0x8000) 09:56:32 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x0, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:32 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r0, 0x0) shmat(0x0, &(0x7f0000abb000/0x5000)=nil, 0x4000) 09:56:32 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:32 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000180)) 09:56:32 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) ftruncate(r0, 0x8200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 09:56:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x2a, &(0x7f0000000180)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 09:56:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f00000004c0)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001940)="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", 0x411}], 0x1}}], 0x1, 0x0) 09:56:32 executing program 4: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40086604, 0x717002) 09:56:32 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x0, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:33 executing program 1: ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4d, 0x10, 0xc3, 0x10, 0x45ba, 0x92dc, 0x5ce, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8, 0x0, 0x2, 0xfe, 0x3, 0x0, 0x0, [], [{{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x8f, 0x1e, 0x18}}]}}]}}]}}, 0x0) 09:56:33 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000140)='/dev/../raw#\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r0, 0x40286608, 0x717002) 09:56:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:33 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090250000101000000090400000002060000052406000005240000000f240f010000000000000000001524120000a317a88b045e4f01a607c0ffcb7e392a09ad15870cf6a3e1970905ee7a95f5ccd8b080176b62fae69fe8723fecc92919f33f6393cf238852c1b36be2df4abb583935dc841c1d3bfefd7aee57f9ee2b6b17866556ac585bb7b467ed"], 0x0) 09:56:33 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x0, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:33 executing program 4: r0 = creat(&(0x7f0000001380)='./file0\x00', 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001380)={0x53, 0x0, 0x1000, 0x0, @scatter={0xb962332fa5878829, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)=""/227}]}, &(0x7f0000000280)="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", &(0x7f00000013c0)=""/183, 0x0, 0x0, 0x0, &(0x7f0000001340)}) 09:56:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) syz_open_procfs(0x0, &(0x7f0000000080)='sched\x00') socket$netlink(0x10, 0x3, 0x0) semget$private(0x0, 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f00000004c0)=""/167) getpgrp(0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) sendto$inet(r0, 0x0, 0x38f4168b7592eaea, 0xed13f8ac3df0acdb, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0xfeffffff, 0x0, 0x150) 09:56:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.us`g\tnpercpu\xff\x7fys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000002000/0x1000)=nil, &(0x7f0000001000/0x2000)=nil, &(0x7f0000001000/0xa000)=nil, &(0x7f0000006000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000009000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000004000/0x2000)=nil, 0x0}, 0x68) 09:56:33 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 345.521957][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd 09:56:33 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x0, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000000), 0x4) [ 345.646198][ T31] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 345.693425][T14316] syz-executor.0 (14316) used greatest stack depth: 52664 bytes left 09:56:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000240)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x1}, 0x0, {}, 'ip6_vti0\x00'}) [ 345.772166][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 345.892047][ T17] usb 2-1: config 0 has an invalid interface number: 8 but max is 0 [ 345.900225][ T17] usb 2-1: config 0 has no interface number 0 [ 345.906814][ T17] usb 2-1: config 0 interface 8 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 345.916606][ T17] usb 2-1: config 0 interface 8 altsetting 0 bulk endpoint 0x8F has invalid maxpacket 24 [ 345.926585][ T17] usb 2-1: New USB device found, idVendor=45ba, idProduct=92dc, bcdDevice= 5.ce [ 345.935730][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.944863][ T31] usb 4-1: Using ep0 maxpacket: 8 [ 345.966250][ T17] usb 2-1: config 0 descriptor?? [ 346.062005][ T31] usb 4-1: config 1 has an invalid descriptor of length 42, skipping remainder of the config [ 346.221963][ T17] usb 2-1: usb_control_msg returned -71 [ 346.227663][ T17] usbtmc 2-1:0.8: can't read capabilities [ 346.234783][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 346.244009][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.252126][ T31] usb 4-1: Product: syz [ 346.256349][ T31] usb 4-1: Manufacturer: syz [ 346.260973][ T31] usb 4-1: SerialNumber: syz [ 346.270855][ T17] usb 2-1: USB disconnect, device number 2 [ 346.303691][ T31] cdc_ether 4-1:1.0: skipping garbage [ 346.309153][ T31] usb 4-1: bad CDC descriptors [ 346.507005][ T17] usb 4-1: USB disconnect, device number 2 [ 346.971819][ T31] usb 2-1: new high-speed USB device number 3 using dummy_hcd 09:56:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800a1695e1dcfe87b1071") syz_emit_ethernet(0x7a, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '5&h', 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000100)={0x0, 0x2, [0x0, 0x306]}) 09:56:35 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x0, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:35 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 347.212667][ T31] usb 2-1: Using ep0 maxpacket: 16 [ 347.272236][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 347.293171][ T31] usb 2-1: device descriptor read/all, error -71 [ 347.511932][ T17] usb 4-1: Using ep0 maxpacket: 8 [ 347.641963][ T17] usb 4-1: config 1 has an invalid descriptor of length 42, skipping remainder of the config [ 347.812121][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 347.821319][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.829517][ T17] usb 4-1: Product: syz [ 347.833800][ T17] usb 4-1: Manufacturer: syz [ 347.838409][ T17] usb 4-1: SerialNumber: syz [ 347.883818][ T17] cdc_ether 4-1:1.0: skipping garbage [ 347.889317][ T17] usb 4-1: bad CDC descriptors [ 348.084700][ T5] usb 4-1: USB disconnect, device number 3 09:56:36 executing program 3: 09:56:36 executing program 4: 09:56:36 executing program 0: 09:56:36 executing program 1: 09:56:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:36 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:36 executing program 0: 09:56:36 executing program 4: 09:56:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket(0x2, 0xc003, 0xe8) connect$unix(r1, &(0x7f0000000700)=ANY=[@ANYBLOB="8202adfdffffffffffff2fcf49a5463f7b238bf468ffff8a2a197a386207010000008295955984c87910bf453f68c11700287ead4bcb777fa69dfceac2a84e6abca64896bc5e57c6388bbd2ad88b2951b15801360bcd4c0a162b58fd4237b8fa4d012ae447473c238495aaee48c02f6ac41e6bf3bf4615af738bb28ea8554799b9b813ad30505e8f5300a49fef9d612f871f4385f04157795ea4a50900000000000000d8cac7dbbc5b65c6593d2870b4122cd235000000000000ff0f00000000ea191976681aad1e03781b316cb24017630331fb23bb3a52084976d34e1729d436947f299768b16516026629002e32f470e75c92ec4f7f5e6c83b09bedddcb97fa5d1f40cc35740e3eaca89a8aba050559f21208f387c0f64f790da917517a8b983d41ba76f5bff41e0e590b8bd5295eba75293f7155ed90a28d72c2f40bbec12ef163c0660a3f93a5d68996fade9cefab0f592e6730e033c429ed29335c34f0ede0ea3cdad2010045a7f70a8ff72ad015c5a4a1f3797b42df9e6d315dc865db84f007a40848838efaa5af84cfb7bcadd7525e0126e33aaa9f845d0348990df582bce12842db8b2161e337a7613f48b654e054454a97dee86f6f4e6d98c10eadf6a176570a6af3238e149eb3ed54b2e017cbe46e35cddecf18db151266bb671897178b832aa6a6a2511f244ac78492258ee52f00ba48df76c5d3b8bfa3a14993fc7a9f01722f661679efb1c6e7becfb2eb2eb9a614bde6d303de8dd36070ab8ccfd0acca0ff4fa95f62d2b7dccc9655f6867b9302bb38f28b684f066dfb6aa9ff5e690cd8a71f868e7db46bfa6dcef0f737ea955e9cee30cbe43621934c32eaf6dc7003b7bc22c6459a7ecd6850c021f53909f3a9a814efd6c229abfc678332b366c89ec714111e3b579d9aeb87cb125147eff08cab00bd434aa773de151270feb34cd6246257842d8a8de776dce6590d9caf49b71a0cd76397caf1805058bd82cbc6d091aa101263bc2c6aacf889881c0000000"], 0x10) dup2(r1, r0) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000)=0x43cbc, 0x4) r2 = dup(r0) sendto$inet6(r2, &(0x7f00000000c0)="b711d4ef6497a2507536ff8c40f72d8e63b37e08424ca18a05640dbb7f778982913defd4224dea2999a36ef2e11656d37877f63a1f6d922c69c15a69023a400446240326de5438294332b97a920703e204c6fa82550dd59b7773ec29efe2cbb05ababbe14788d763c0efb5f91cafd908d18f17ed41cf3f3cabb45ac021e999c7f1b472451a790ec281607093a370880b07099e5d036dc60ac6875ba87091d118ab7f74e9daba67d1996c5221944e60aff0b4462a8df93d45e3a71d6779", 0xff14, 0x400, 0x0, 0x167) 09:56:36 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:36 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:36 executing program 3: mknod(&(0x7f0000000040)='./bus\x00', 0x2080008002, 0x28ad) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="00000018600400800001400000000000000000fcffffeb00000000000000000000120000e4ff000000000100dc", 0x2d}], 0x1) 09:56:36 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x33, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 09:56:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, &(0x7f00000001c0)=0x90) 09:56:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) write$eventfd(r1, &(0x7f00000001c0), 0xffffff7f) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX], 0x1, 0x0, 0x0) msgsnd(0x0, &(0x7f0000001200)={0x2, "ab151d5fddc231a369b326565fc5816cb137583b02f7064353bae5f12af068eb1ca0774652e561b3dbf36f87472b85adafb0cbe563533db8fa9ba6b9911e142a255cfc366082ce0c14d91e7cc9256319bb8531bfa09a897392f395fbdd5369f19b754ac02ffbe4300b818efc1a6198a188f8f2dfb6f2288cae9eb32ae7ae9167ef897661c604c3f830beaeadb75603ea4a95d091a4d0afad61e0652f64c261493d"}, 0xa9, 0x0) 09:56:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpid() r1 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) read(r1, &(0x7f0000000000)=""/128, 0xf0) signalfd4(r1, &(0x7f0000a71ff8), 0x8, 0x0) 09:56:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) 09:56:37 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000100)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x11) 09:56:37 executing program 5: syz_emit_ethernet(0x1e, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) dup2(r3, r0) close(r1) 09:56:37 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 09:56:37 executing program 4: io_setup(0x40, &(0x7f0000000100)=0x0) r1 = socket$inet6(0xa, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001740)=[&(0x7f00000016c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x5}]) 09:56:37 executing program 5: syz_emit_ethernet(0x44, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f023"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:37 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 09:56:37 executing program 3: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000200)={@dev}, 0x209) syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd38ffe40f97", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x43ff, @ipv4={[], [], @broadcast}, @mcast2, {[], @icmpv6=@mld={0x87, 0x0, 0x0, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffff0a000000}}}}}}}, 0x0) 09:56:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) syz_open_dev$usbmon(&(0x7f0000000300)='/dev/usbmon#\x00', 0x8, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) epoll_create1(0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x7) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 09:56:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 09:56:37 executing program 5: syz_emit_ethernet(0x44, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f023"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:37 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:56:37 executing program 3: r0 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f00000004c0)={{0x0, 0xb4}}) 09:56:37 executing program 0: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)) 09:56:38 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) 09:56:38 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20}, 0x20}}, 0x0) set_mempolicy(0x0, &(0x7f0000000000), 0x54) 09:56:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, r4) syz_open_procfs(0x0, &(0x7f0000272000)) [ 350.038719][T14474] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:56:38 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:56:38 executing program 5: syz_emit_ethernet(0x44, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f023"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:38 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2b328100c4f0ac68e2a1bd8148edb22c6254970112cdda719e1d0edbffc2050034ae4c03000000a5b76572e1f8e8a1098d0ab0761f43c54b1d"], 0x1}}, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r3, 0x39) ptrace$cont(0x18, r4, 0x0, 0x0) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r4, 0x0, 0x0) 09:56:38 executing program 1: 09:56:38 executing program 3: creat(0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 09:56:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket(0x100000000000011, 0x3, 0x81) bind(r1, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x87ffd) sendfile(r0, r2, 0x0, 0x800000000024) 09:56:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) readlink(0x0, 0x0, 0xa) r0 = syz_open_dev$sndseq(&(0x7f0000000400)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue1\x00'}) close(r0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 09:56:38 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:56:38 executing program 5: syz_emit_ethernet(0x57, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) [ 350.857484][T14514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 09:56:38 executing program 3: 09:56:39 executing program 1: 09:56:39 executing program 0: 09:56:39 executing program 5: syz_emit_ethernet(0x57, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:39 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="11dca50d5e0bcfe47bf070afdb7e9819d361d6b7bdc0335b11a7c17772a5e84d9d62e47b85549f0737109c1d71cd1688e18dad0caed402a55cd479ee1910ed9b861707619380abd7ea316096cc6191cbfb87c3ab4cd7862c0cd3565cc1b990d465cccf62f6d5d6dbe148a62cdb860a3379388c333a86999490a0ec2b8d61170c5d1571f7360a3adccdc966073a9b6036630dd425f335768f057c35d691965433c6319bb597f402dc82f0a6e8ceefc51e82ef4e4821cd465affefe3c2c7e7c12c7b") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000100)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 09:56:39 executing program 3: 09:56:39 executing program 1: 09:56:39 executing program 4: 09:56:39 executing program 3: 09:56:39 executing program 0: 09:56:39 executing program 1: 09:56:39 executing program 5: syz_emit_ethernet(0x57, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:39 executing program 4: 09:56:39 executing program 3: 09:56:39 executing program 0: 09:56:39 executing program 2: 09:56:39 executing program 1: 09:56:39 executing program 0: 09:56:39 executing program 4: 09:56:39 executing program 2: 09:56:39 executing program 3: 09:56:39 executing program 0: 09:56:39 executing program 5: syz_emit_ethernet(0x60, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:40 executing program 1: 09:56:40 executing program 4: 09:56:40 executing program 2: 09:56:40 executing program 3: 09:56:40 executing program 0: 09:56:40 executing program 1: 09:56:40 executing program 0: 09:56:40 executing program 4: 09:56:40 executing program 2: 09:56:40 executing program 5: syz_emit_ethernet(0x60, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:40 executing program 3: 09:56:40 executing program 0: 09:56:40 executing program 2: 09:56:40 executing program 1: 09:56:40 executing program 4: 09:56:40 executing program 0: 09:56:40 executing program 3: 09:56:40 executing program 5: syz_emit_ethernet(0x60, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:40 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 09:56:40 executing program 4: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000000)=[0x6]) 09:56:40 executing program 1: pipe(&(0x7f0000000080)) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)) 09:56:40 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2344, &(0x7f0000000100)=0x0) memfd_create(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, 0x0}]) 09:56:40 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00', 0x1132}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00\x00\x00\x02\x00\x00\x00\x10\x00\b\x00'}) 09:56:40 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1c0b5bd1cf5925e3f57702796092712cd7b371a64937a2dc55cb9287bc77a51ff173fe677ae6d60ccbc48734bc72bad46487b4b6721ac9f0be174a8b04934e170ca6bed16351d8e8d4a4b4fe45f23286dbaa959a4cc2ea9d735dcd498cfcd210b31020f7c1d45cf003e82788189af5c66d498dc3be45cce568dfd943b2b54c581ef9123f14f13fb9b9f2e30cddc62a05f33c5618479e5e54d6b5936f0c094538e1e8031d484f4d4a161f23effd93c4cff9e426966cdcaee25ddfac44847f6b95686def0b449bb997ae6e000000000000000000000000000000000000000000000000007a83e6021cc623786dc89e67673ea1d9f62dccab267f9116c90f2e4f17df8810cd683b06e8e3788daedcf86009c77c0395b97953771c16be85edbc9a73150d280be9f52f87557d25efe43492ee53c500"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x0, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, 0x0}, 0x78) 09:56:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='nlmon0\x00', 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendto$inet(r0, 0x0, 0x0, 0x8040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) sendto$inet(r0, &(0x7f0000000000)="80", 0x1, 0x4004086, 0x0, 0x0) 09:56:41 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 09:56:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) get_robust_list(0x0, &(0x7f0000000140)=0x0, &(0x7f0000000200)) 09:56:41 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f0000000300)=ANY=[@ANYBLOB="020000000000000005000080090000000300000002000000032000008000100008000000f300000000000000000008000a000000090000cebe010000c33602579ecd"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4a9a18fa}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x900000000000000) 09:56:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:41 executing program 3: r0 = socket$inet6(0xa, 0x100000003, 0x3a) getpeername$inet6(r0, 0x0, 0x0) 09:56:41 executing program 2: socket(0x879bfab8be96898, 0x0, 0x0) 09:56:41 executing program 0: msgsnd(0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="81"], 0x1, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 09:56:41 executing program 5: syz_emit_ethernet(0x65, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:41 executing program 4: syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r0, 0x1264) 09:56:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x20882) fcntl$addseals(r0, 0x409, 0x0) 09:56:41 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:41 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) sendmmsg(0xffffffffffffffff, &(0x7f000000c1c0)=[{{0x0, 0x0, &(0x7f0000005240)=[{&(0x7f0000003180)="c6acdeeb4347280d945b6e321fb24fdee50d38d614a1cebb560d82cc0f446b4eff9c98c2a117fff70e72f414aaf965930f371a934888e163900264c7cf371f4144cae42cb9594382807d6cfa", 0x4c}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000031c0), 0x7ab, 0x0, 0x0) 09:56:41 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000240)=""/6, 0x6}], 0x1) 09:56:41 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da0"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:41 executing program 4: unlink(&(0x7f0000000000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') symlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000100)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') 09:56:41 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x10) 09:56:41 executing program 0: syz_genetlink_get_family_id$team(0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0) bind(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r0) 09:56:41 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r0, 0x40081271, 0xffffffffffffffff) 09:56:42 executing program 2: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000040)='|', 0x1}], 0x1, 0x0) 09:56:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:42 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x20b) 09:56:42 executing program 0: r0 = memfd_create(&(0x7f0000000180)='\'\xd4pos:\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/254, 0xfe}], 0x1) 09:56:42 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da0"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x180, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/384]}, 0x1f8) 09:56:42 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) fcntl$setlease(r0, 0x400, 0x0) 09:56:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 354.343786][ C1] protocol 88fb is buggy, dev hsr_slave_0 09:56:42 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) 09:56:42 executing program 3: setresuid(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x5}, 0x0, 0x20000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/31, 0x77c) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320f) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x320f) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) 09:56:42 executing program 5: syz_emit_ethernet(0x67, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da0"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) bind$alg(r2, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) 09:56:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) pipe(&(0x7f0000000480)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f00000003c0)={0x0, r3+30000000}, 0x0) io_setup(0x1ff, &(0x7f0000000000)) 09:56:42 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 09:56:42 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000140)=[{{&(0x7f00000000c0)=@nfc, 0x80, &(0x7f0000000500)=[{&(0x7f00000002c0)=""/66, 0x42}, {&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000440)=""/158, 0x9e}, {&(0x7f0000000640)=""/180, 0xb4}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/173, 0xad}], 0x6, &(0x7f00000017c0)=""/110, 0x6e}, 0x5}], 0x1, 0x20000063, &(0x7f00000005c0)={r2, r3+10000000}) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000600)={'ip_vti0\x00', 0x201e}) 09:56:42 executing program 1: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:42 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f000001a140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xa808) 09:56:43 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="5800000014", 0x5}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='_E'], 0x2) close(r2) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 09:56:43 executing program 1: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:43 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x91, 0x14, 0x8f, 0x40, 0x411, 0x12, 0x565f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xce, 0x0, 0x0, 0x54, 0x74, 0x24}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000001100)={0x34, &(0x7f0000000e40)={0x40, 0xf, 0x1, "e2"}, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:56:43 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:43 executing program 1: syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:43 executing program 2: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x20, 0x9b4dca697b1ee5e5) r0 = syz_open_dev$hiddev(0x0, 0x0, 0x0) read$hiddev(r0, 0x0, 0x2ed) syz_open_dev$hidraw(0x0, 0x0, 0x101) 09:56:43 executing program 5: syz_emit_ethernet(0x68, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x1}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:43 executing program 1: mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 355.612990][ T31] usb 5-1: new high-speed USB device number 4 using dummy_hcd 09:56:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x201) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000240)=""/156) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="c6f2f98330edc4091864fca101b60006c52459a746b46de63dbbc31d6a574e538358d428cb64783a9d136329ecdfbf", 0x2f) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000300)=0xfffffffffffffffa) syz_open_dev$hiddev(&(0x7f00000001c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) read$hidraw(r2, 0x0, 0x0) syz_open_dev$hiddev(0x0, 0x1, 0x0) r3 = syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0x0, 0x0) read$hiddev(r3, &(0x7f0000000a00)=""/226, 0x3b3) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x9d, 0xc8, 0xf9, 0x10, 0x1d50, 0x6089, 0xfb62, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7f, 0x0, 0x0, 0xd2, 0xb, 0xb0}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hidraw(&(0x7f0000000040)='/dev/../raw#\x00', 0x1, 0x0) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x101200) r5 = syz_open_dev$hidraw(0x0, 0x0, 0x4000) r6 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r6, &(0x7f0000003200)=""/4096, 0xffffffad) read$hidraw(r5, &(0x7f0000000540)=""/172, 0xac) read$hidraw(0xffffffffffffffff, &(0x7f0000000480)=""/149, 0x95) ioctl$HIDIOCGRAWINFO(r5, 0x80084803, &(0x7f0000000840)=""/192) write$hidraw(0xffffffffffffffff, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCGRDESCSIZE(r4, 0x80044801, 0x0) 09:56:43 executing program 5: syz_emit_ethernet(0xf4, &(0x7f0000000580)={@local, @empty=[0xf002, 0xe0000000e0000000, 0x4305000000000000, 0xf0ffff], [{[{0x9100, 0x1, 0x1, 0x2}], {0x8100, 0x1, 0x0, 0x4}}], {@llc_tr={0x11, {@snap={0x154, 0x64e307e7b3ab8355, '@', "f51457", 0x9000, "dd18180b4f2502b06633891af2a972d39e38c811081526b3209472b6a4b1bbc6eebd5ad8f0231141fc5dd429b55dff40f77269a51fdda03b48ab95d3825f43af7141b7f4f46f9c7da040c6"}}}}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) socket$alg(0x26, 0x5, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f00000001c0)={0x1, 0x7e, 0x0, 0x6}, 0x10) socket$inet6(0xa, 0x9, 0x7fc) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000300)=0x6) r2 = bpf$PROG_LOAD(0x5, 0x0, 0xfffffffffffffdc1) ioctl(r2, 0x10000, &(0x7f0000000140)="153f6234488dd25d766070") socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000540)={0xffffffffffffffff}) r4 = socket(0x11, 0x3, 0x8) r5 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x6, 0x10000) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)=r6) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x10}) ioctl$RTC_WKALM_RD(r5, 0x80287010, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000080)={{0x6c, @empty, 0x4e24, 0x3, 'lblcrt\x00', 0x1e, 0x0, 0x10}, {@remote, 0x4e21, 0x7, 0x5, 0x3bf0, 0x2}}, 0x44) r7 = memfd_create(&(0x7f0000000c40)='memory.events\x00\xf0\xb5zCw/Z3\xac\xa2\xd2\xc4\x1c~\xf9M\xe7\xd2R\xe9\x1f\x99 >\xa7\xfe\xb6\xcbQH\xf5\xee\xdfL\xbev\x98\'\x14\xbd\"\xcfT\xde\xe7\x11+\xa5\x9b\xbdMy\xc7\x9b\x9a\x8d\xf5\x978\xb8\x8e>X\xeaq\x9a\xc4\x90\x14\xf5\xae\x90\v\x06\x86\xd1\x1d\x82n\xfa7\xe7}\xc9\xf1u\xee\xb9\xf2\ar\xc8\xeb\x15\x93\xf7\xd5\x14\x8dD\x88\xe4\xca3\x032f\x11%s\xc28\x94\xb9\xd8\xa2\x86\x8c\xf9\xa3;G\x90\xef\xbf\xd9\xb5j}\xec\xc9\x1f&r\xb9I\xba`\xc0\xfen\xf0\xe8\x03\xf0\xee\x82\xbd5b=\xd9\xda^\xb7k`\xedz\x86P\xba\xc9\v\x1fgt\xbaN\xfe7)\xd5\xa4\xf9\xc0\xfa\f_\x15\xd5\xe2v\r)\xa6\xdc\xe3B\x17\xb2\xb2\a\xad\xe6\xa0*\x95\xb2\x91,^\xed3o\x1di\x14\x81>\xa8\xdcb\xe7\x8a\xfc', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = dup3(r1, r7, 0x10000) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x1, 0x40, 0x7, 0x1f, 0x6, 0x100000000, 0x8001, 0x7d, 0x2, 0x86}, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[]}}, 0xffffffffbffffffc) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(r9, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=@ipv4_newrule={0x2c, 0x20, 0xf29, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_GENERIC_POLICY=@FRA_UID_RANGE={0xc}]}, 0xfc70}}, 0x0) sendmsg$key(r7, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"/340, @ANYRESDEC=r1], 0x168}}, 0x0) 09:56:43 executing program 1: mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:56:44 executing program 1: mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 356.012299][ T31] usb 5-1: config 0 has an invalid interface number: 206 but max is 0 [ 356.020558][ T31] usb 5-1: config 0 has no interface number 0 [ 356.027074][ T31] usb 5-1: New USB device found, idVendor=0411, idProduct=0012, bcdDevice=56.5f [ 356.036239][ T31] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 09:56:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r4, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) sendmmsg(r0, &(0x7f0000005880)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="1b9ddb292b0d2d723776c2d103c53d552969b3351837bf760454d33738be1ffd46b2ea45d559b3892e20f046361e2092987dd03fcd64cff7eeb021381d91ff53157bf34f110158b0b8a4e3ecfb8c912affc65304995a8e8ffab501b72dbd1fa4035387", 0x63}, {&(0x7f0000000080)="58538817978e5c3bd1681ae2db0dfed39b993d8daada7b3f90ae2601365a6caa6b6f4d2dd2392ce2", 0x28}, {&(0x7f00000000c0)="928c3d1cfe7a06da2e3dab0dc39f0474edc23f1ae74ae87c601bf50da3ed7cb6ae4ed01be722a656ada997e93b2f580195b5fe76af5c6965a981778b0e0fd4f9419265c45d61b18d333ba4bb9d4d5ec9b879317857cbf294194a7c9f031ab7372b32e13cb41b917de7631503d6d53e953b92befc35a6662b7080ec6019296c", 0x7f}], 0x3, &(0x7f0000000280)=[{0x48, 0xc5bebe2a584b4254, 0x8, "2d18ed1ba3d4c0ca62e4ef8f3acbaa7e31954a052cb8cbcbfa25282ec1a3a3cbff3cbb5503400d6a1ef95785ea66e7c302216cfb21"}], 0x48}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="aa10896962bbee72421c7e450d25869b5a8699442de5f35d61a720228e7438fe42652191042a1efa2db164c4335185826f96f3f8ad22c9dd0851f8506ff70e4e14ec1bf2b46e073af0bafec1475106cfb6de82b090be35a9e1437e4656559e25bc4bccb50cc9", 0x66}, {&(0x7f00000004c0)="af8c3c29de4518d28f42eb76ae32f547d67ae4b2ce56c07cfb410e733b4a47d62e3f89f570ec27b3b502c8857a679bc8c6dfdb5e7918905f654497d16c1cfd8255d043cb62c2905417450288b1558c42826db02c04c705c74a28c326326818657fbb61b62f330287b5d32a48f9caee9cb6917ea97d24414889f895d99e5c1a78f959913c7d1fa26d958de6d6f88494528f79994c462c109e46eba44ade9ffc95272e1b87f4c0df38add6c6bf8b25a2a85a533ebb127a59d39345b9427397dea33701d4acbc952944788442249ca7ef3afa1634bb2102a7ba8d27f34bc39ebc2d1a535001279bf23b0f78ac1c", 0xec}, {&(0x7f00000003c0)="3e8a148c5042070887e49ba1549312bc2ae06cd69adf6d36b418869d1d26aca9f1eb8227d6666ceff34dced3999cb06950b381e65400fc29f9a9ddf955f2cdd685f32cba90cf9e2ad3c078a1cdf96729dbe2ad29c4dada34866c", 0x5a}, {0x0}, {&(0x7f0000000200)="c91a92ad487c525937971f74fa7e2add1c1344626fa74353218811b24420140d5d703e976fbde88d134c11c98efbb4ad7522", 0x32}, {&(0x7f00000005c0)="b8716b62246b3417524ec51fff77b7adfcff5f1411a636679353a6fa45fbca87c134500bf4d77940467d1b1da1a00109949e3ec3ead7be9d0a5b02ccced2e5c4eae81c4f426158fcf27a088152b57988912074eaf56d2f9ade1a2f109b1e8e4502c478db670a277676bdcf22b2d7de618e2028c88748f173644b03fa4ad2ddb09bd6aa", 0x83}, {&(0x7f0000000440)="21d95b55afb6795be8dc85e7457bf5637ab9bb4904f0dd634f1015149b92675d2cbd9083b4740b969f54085570096003a2496d5928047f62009680", 0x3b}, {&(0x7f0000000680)="fbe16a081a5ada66d22f3ae1fa6a29ca238d7f8de205", 0x16}], 0x8}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000800)="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", 0x1f2}], 0x1, &(0x7f0000001b00)=[{0x28, 0x0, 0x0, "89deb0f64b8063c33f194d6f39a7e8741c"}], 0x28}}], 0x3, 0x8000) [ 356.077369][ T31] usb 5-1: config 0 descriptor?? 09:56:44 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x1000002, 0x8012, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 356.262813][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 356.502145][ T5] usb 4-1: Using ep0 maxpacket: 16 [ 356.622118][ T5] usb 4-1: config 0 has an invalid interface number: 127 but max is 0 [ 356.630592][ T5] usb 4-1: config 0 has no interface number 0 [ 356.636906][ T5] usb 4-1: New USB device found, idVendor=1d50, idProduct=6089, bcdDevice=fb.62 [ 356.646057][ T5] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.655606][ T5] usb 4-1: config 0 descriptor?? [ 356.764699][ T31] ===================================================== [ 356.771769][ T31] BUG: KMSAN: uninit-value in add_device_randomness+0x776/0xfa0 [ 356.779411][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Not tainted 5.3.0-rc7+ #0 [ 356.786774][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.796881][ T31] Workqueue: usb_hub_wq hub_event [ 356.801890][ T31] Call Trace: [ 356.805178][ T31] dump_stack+0x191/0x1f0 [ 356.809518][ T31] kmsan_report+0x13a/0x2b0 [ 356.814019][ T31] __msan_warning+0x73/0xe0 [ 356.818521][ T31] _mix_pool_bytes+0x7de/0x960 [ 356.823380][ T31] ? register_netdevice+0x1eab/0x2690 [ 356.828750][ T31] add_device_randomness+0x776/0xfa0 [ 356.834023][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 356.839915][ T31] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 356.846088][ T31] register_netdevice+0x1eab/0x2690 [ 356.851327][ T31] register_netdev+0x93/0xd0 [ 356.855963][ T31] rtl8150_probe+0x11f8/0x1550 [ 356.860717][ T31] ? rtl8150_get_link_ksettings+0x130/0x980 [ 356.866595][ T31] ? read_eprom_word+0xde0/0xde0 [ 356.871548][ T31] usb_probe_interface+0xd19/0x1310 [ 356.876734][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 356.882621][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 356.887966][ T31] really_probe+0x1373/0x1dc0 [ 356.892636][ T31] driver_probe_device+0x1ba/0x510 [ 356.897736][ T31] __device_attach_driver+0x5b8/0x790 [ 356.903114][ T31] bus_for_each_drv+0x28e/0x3b0 [ 356.907962][ T31] ? deferred_probe_work_func+0x400/0x400 [ 356.913695][ T31] __device_attach+0x489/0x750 [ 356.918478][ T31] device_initial_probe+0x4a/0x60 [ 356.923505][ T31] bus_probe_device+0x131/0x390 [ 356.928343][ T31] device_add+0x25b5/0x2df0 [ 356.932871][ T31] usb_set_configuration+0x309f/0x3710 [ 356.938365][ T31] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 356.944494][ T31] generic_probe+0xe7/0x280 [ 356.948988][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 356.954691][ T31] usb_probe_device+0x146/0x200 [ 356.959544][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 356.965427][ T31] ? usb_register_device_driver+0x470/0x470 [ 356.971299][ T31] really_probe+0x1373/0x1dc0 [ 356.975988][ T31] driver_probe_device+0x1ba/0x510 [ 356.981096][ T31] __device_attach_driver+0x5b8/0x790 [ 356.986499][ T31] bus_for_each_drv+0x28e/0x3b0 [ 356.991336][ T31] ? deferred_probe_work_func+0x400/0x400 [ 356.997042][ T31] __device_attach+0x489/0x750 [ 357.001794][ T31] device_initial_probe+0x4a/0x60 [ 357.006800][ T31] bus_probe_device+0x131/0x390 [ 357.011649][ T31] device_add+0x25b5/0x2df0 [ 357.016159][ T31] usb_new_device+0x23e5/0x2fb0 [ 357.021027][ T31] hub_event+0x581d/0x72f0 [ 357.025481][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 357.031377][ T31] ? led_work+0x720/0x720 [ 357.035688][ T31] ? led_work+0x720/0x720 [ 357.040045][ T31] process_one_work+0x1572/0x1ef0 [ 357.045065][ T31] worker_thread+0x111b/0x2460 [ 357.049857][ T31] kthread+0x4b5/0x4f0 [ 357.054345][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 357.059553][ T31] ? kthread_blkcg+0xf0/0xf0 [ 357.064153][ T31] ret_from_fork+0x35/0x40 [ 357.068566][ T31] [ 357.070874][ T31] Uninit was stored to memory at: [ 357.075883][ T31] kmsan_internal_chain_origin+0xd2/0x170 [ 357.081581][ T31] kmsan_memcpy_memmove_metadata+0x25b/0x2d0 [ 357.087543][ T31] kmsan_memcpy_metadata+0xb/0x10 [ 357.092564][ T31] __msan_memcpy+0x56/0x70 [ 357.096973][ T31] rtl8150_probe+0x114c/0x1550 [ 357.101732][ T31] usb_probe_interface+0xd19/0x1310 [ 357.106919][ T31] really_probe+0x1373/0x1dc0 [ 357.111574][ T31] driver_probe_device+0x1ba/0x510 [ 357.116668][ T31] __device_attach_driver+0x5b8/0x790 [ 357.122017][ T31] bus_for_each_drv+0x28e/0x3b0 [ 357.126883][ T31] __device_attach+0x489/0x750 [ 357.131626][ T31] device_initial_probe+0x4a/0x60 [ 357.136631][ T31] bus_probe_device+0x131/0x390 [ 357.141457][ T31] device_add+0x25b5/0x2df0 [ 357.145951][ T31] usb_set_configuration+0x309f/0x3710 [ 357.151398][ T31] generic_probe+0xe7/0x280 [ 357.155892][ T31] usb_probe_device+0x146/0x200 [ 357.160736][ T31] really_probe+0x1373/0x1dc0 [ 357.165390][ T31] driver_probe_device+0x1ba/0x510 [ 357.170481][ T31] __device_attach_driver+0x5b8/0x790 [ 357.175844][ T31] bus_for_each_drv+0x28e/0x3b0 [ 357.180685][ T31] __device_attach+0x489/0x750 [ 357.185425][ T31] device_initial_probe+0x4a/0x60 [ 357.190426][ T31] bus_probe_device+0x131/0x390 [ 357.195255][ T31] device_add+0x25b5/0x2df0 [ 357.199737][ T31] usb_new_device+0x23e5/0x2fb0 [ 357.204570][ T31] hub_event+0x581d/0x72f0 [ 357.208966][ T31] process_one_work+0x1572/0x1ef0 [ 357.213971][ T31] worker_thread+0x111b/0x2460 [ 357.218710][ T31] kthread+0x4b5/0x4f0 [ 357.222759][ T31] ret_from_fork+0x35/0x40 [ 357.227150][ T31] [ 357.229472][ T31] Local variable description: ----node_id.i@rtl8150_probe [ 357.236563][ T31] Variable was created at: [ 357.240968][ T31] rtl8150_probe+0xdce/0x1550 [ 357.245623][ T31] usb_probe_interface+0xd19/0x1310 [ 357.250790][ T31] ===================================================== [ 357.257696][ T31] Disabling lock debugging due to kernel taint [ 357.263823][ T31] Kernel panic - not syncing: panic_on_warn set ... [ 357.270406][ T31] CPU: 1 PID: 31 Comm: kworker/1:1 Tainted: G B 5.3.0-rc7+ #0 [ 357.279157][ T31] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.289214][ T31] Workqueue: usb_hub_wq hub_event [ 357.294221][ T31] Call Trace: [ 357.297507][ T31] dump_stack+0x191/0x1f0 [ 357.301905][ T31] panic+0x3c9/0xc1e [ 357.305808][ T31] kmsan_report+0x2a2/0x2b0 [ 357.310293][ T31] __msan_warning+0x73/0xe0 [ 357.314780][ T31] _mix_pool_bytes+0x7de/0x960 [ 357.319544][ T31] ? register_netdevice+0x1eab/0x2690 [ 357.324911][ T31] add_device_randomness+0x776/0xfa0 [ 357.330194][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 357.336069][ T31] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 357.342227][ T31] register_netdevice+0x1eab/0x2690 [ 357.347472][ T31] register_netdev+0x93/0xd0 [ 357.352048][ T31] rtl8150_probe+0x11f8/0x1550 [ 357.356797][ T31] ? rtl8150_get_link_ksettings+0x130/0x980 [ 357.362679][ T31] ? read_eprom_word+0xde0/0xde0 [ 357.367610][ T31] usb_probe_interface+0xd19/0x1310 [ 357.372794][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 357.378669][ T31] ? usb_register_driver+0x7d0/0x7d0 [ 357.383939][ T31] really_probe+0x1373/0x1dc0 [ 357.388604][ T31] driver_probe_device+0x1ba/0x510 [ 357.393751][ T31] __device_attach_driver+0x5b8/0x790 [ 357.399115][ T31] bus_for_each_drv+0x28e/0x3b0 [ 357.403963][ T31] ? deferred_probe_work_func+0x400/0x400 [ 357.409677][ T31] __device_attach+0x489/0x750 [ 357.414428][ T31] device_initial_probe+0x4a/0x60 [ 357.419435][ T31] bus_probe_device+0x131/0x390 [ 357.424271][ T31] device_add+0x25b5/0x2df0 [ 357.428770][ T31] usb_set_configuration+0x309f/0x3710 [ 357.434259][ T31] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 357.440326][ T31] generic_probe+0xe7/0x280 [ 357.444820][ T31] ? usb_choose_configuration+0xae0/0xae0 [ 357.450556][ T31] usb_probe_device+0x146/0x200 [ 357.455404][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 357.461298][ T31] ? usb_register_device_driver+0x470/0x470 [ 357.467178][ T31] really_probe+0x1373/0x1dc0 [ 357.471851][ T31] driver_probe_device+0x1ba/0x510 [ 357.476963][ T31] __device_attach_driver+0x5b8/0x790 [ 357.482347][ T31] bus_for_each_drv+0x28e/0x3b0 [ 357.487205][ T31] ? deferred_probe_work_func+0x400/0x400 [ 357.492922][ T31] __device_attach+0x489/0x750 [ 357.497691][ T31] device_initial_probe+0x4a/0x60 [ 357.502726][ T31] bus_probe_device+0x131/0x390 [ 357.507572][ T31] device_add+0x25b5/0x2df0 [ 357.512068][ T31] usb_new_device+0x23e5/0x2fb0 [ 357.516910][ T31] hub_event+0x581d/0x72f0 [ 357.521374][ T31] ? kmsan_get_shadow_origin_ptr+0x6e/0x4c0 [ 357.527262][ T31] ? led_work+0x720/0x720 [ 357.531586][ T31] ? led_work+0x720/0x720 [ 357.535898][ T31] process_one_work+0x1572/0x1ef0 [ 357.540914][ T31] worker_thread+0x111b/0x2460 [ 357.545675][ T31] kthread+0x4b5/0x4f0 [ 357.549736][ T31] ? process_one_work+0x1ef0/0x1ef0 [ 357.554927][ T31] ? kthread_blkcg+0xf0/0xf0 [ 357.559501][ T31] ret_from_fork+0x35/0x40 [ 357.565224][ T31] Kernel Offset: disabled [ 357.569549][ T31] Rebooting in 86400 seconds..