r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) [ 1052.880258][ T8284] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 15:57:36 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) [ 1053.079824][ T8289] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 1053.091888][ T8285] netlink: 'syz-executor.5': attribute type 6 has an invalid length. [ 1053.128768][ T8290] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 15:57:36 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 15:57:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:40 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 1058.250252][ T8301] IPVS: ftp: loaded support on port[0] = 21 [ 1058.363046][ T8301] chnl_net:caif_netlink_parms(): no params data found [ 1058.406707][ T8301] bridge0: port 1(bridge_slave_0) entered blocking state [ 1058.413853][ T8301] bridge0: port 1(bridge_slave_0) entered disabled state [ 1058.421989][ T8301] device bridge_slave_0 entered promiscuous mode [ 1058.430978][ T8301] bridge0: port 2(bridge_slave_1) entered blocking state [ 1058.438113][ T8301] bridge0: port 2(bridge_slave_1) entered disabled state [ 1058.446288][ T8301] device bridge_slave_1 entered promiscuous mode [ 1058.477998][ T8301] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1058.489185][ T8301] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1058.524521][ T8301] team0: Port device team_slave_0 added [ 1058.532233][ T8301] team0: Port device team_slave_1 added [ 1058.636816][ T8301] device hsr_slave_0 entered promiscuous mode [ 1058.673992][ T8301] device hsr_slave_1 entered promiscuous mode [ 1058.713631][ T8301] debugfs: Directory 'hsr0' with parent '/' already present! [ 1058.745832][ T8306] IPVS: ftp: loaded support on port[0] = 21 [ 1058.754729][ T8305] IPVS: ftp: loaded support on port[0] = 21 [ 1058.756028][ T8301] bridge0: port 2(bridge_slave_1) entered blocking state [ 1058.767765][ T8301] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1058.775184][ T8301] bridge0: port 1(bridge_slave_0) entered blocking state [ 1058.782256][ T8301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1058.918978][ T8301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1059.016863][ T8306] chnl_net:caif_netlink_parms(): no params data found [ 1059.043857][ T8301] 8021q: adding VLAN 0 to HW filter on device team0 [ 1059.050830][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1059.060011][T26594] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.068153][T26594] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.086010][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1059.103184][ T8305] chnl_net:caif_netlink_parms(): no params data found [ 1059.136289][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1059.144985][T26594] bridge0: port 1(bridge_slave_0) entered blocking state [ 1059.152047][T26594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1059.171106][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1059.179599][T26594] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.186731][T26594] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1059.240837][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1059.273858][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1059.281832][ T8306] bridge0: port 1(bridge_slave_0) entered blocking state [ 1059.289149][ T8306] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.297228][ T8306] device bridge_slave_0 entered promiscuous mode [ 1059.309836][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1059.326003][ T8305] bridge0: port 1(bridge_slave_0) entered blocking state [ 1059.333060][ T8305] bridge0: port 1(bridge_slave_0) entered disabled state [ 1059.341441][ T8305] device bridge_slave_0 entered promiscuous mode [ 1059.359773][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1059.368189][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1059.379381][ T8301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1059.387420][ T8305] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.394982][ T8305] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.403011][ T8305] device bridge_slave_1 entered promiscuous mode [ 1059.409996][ T8306] bridge0: port 2(bridge_slave_1) entered blocking state [ 1059.417357][ T8306] bridge0: port 2(bridge_slave_1) entered disabled state [ 1059.425503][ T8306] device bridge_slave_1 entered promiscuous mode [ 1059.450070][ T8306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1059.463503][ T8306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1059.500258][ T8306] team0: Port device team_slave_0 added [ 1059.514102][ T8306] team0: Port device team_slave_1 added [ 1059.526273][ T8305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1059.585752][ T8306] device hsr_slave_0 entered promiscuous mode [ 1059.613912][ T8306] device hsr_slave_1 entered promiscuous mode [ 1059.653622][ T8306] debugfs: Directory 'hsr0' with parent '/' already present! [ 1059.662679][ T8305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1059.710104][ T8305] team0: Port device team_slave_0 added [ 1059.717572][ T8305] team0: Port device team_slave_1 added [ 1059.751206][ T8301] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1059.807232][ T8305] device hsr_slave_0 entered promiscuous mode [ 1059.843921][ T8305] device hsr_slave_1 entered promiscuous mode 15:57:43 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20028}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1059.883989][ T8305] debugfs: Directory 'hsr0' with parent '/' already present! [ 1060.061191][ T8306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1060.088063][ T8305] 8021q: adding VLAN 0 to HW filter on device bond0 15:57:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 1060.134509][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1060.183333][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1060.236223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1060.244877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1060.302062][ T8306] 8021q: adding VLAN 0 to HW filter on device team0 [ 1060.320232][ T8317] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 1060.367361][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1060.375379][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1060.397526][ T8305] 8021q: adding VLAN 0 to HW filter on device team0 [ 1060.445104][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1060.453968][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1060.462399][ T9518] bridge0: port 1(bridge_slave_0) entered blocking state [ 1060.469519][ T9518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1060.477737][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1060.486603][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1060.495092][ T9518] bridge0: port 1(bridge_slave_0) entered blocking state [ 1060.502157][ T9518] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1060.509901][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1060.518796][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1060.527282][ T9518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1060.534399][ T9518] bridge0: port 2(bridge_slave_1) entered forwarding state 15:57:44 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3, 0x6, 0x0, 0xfff}, {0x5, 0xfffffffffffffff9, 0x8, 0x7}, {0xfff, 0x6, 0x10000, 0x2}]}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000800)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f00000033c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0xfb, &(0x7f0000000200)=""/251, 0x0, 0x0, [], 0x0, 0xf}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000780)={r1, r2, 0xf, 0x1}, 0x10) [ 1060.544695][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1060.552767][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1060.560878][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1060.569637][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1060.578773][ T9518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1060.585883][ T9518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1060.622163][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1060.631127][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1060.640131][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1060.963266][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1060.972143][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1060.980925][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1060.990119][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1060.998922][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:57:44 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 15:57:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1061.016958][ T8306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1061.027900][ T8306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1061.064498][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1061.072511][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1061.081089][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1061.089789][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1061.098287][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 15:57:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1061.106702][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1061.116029][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1061.124699][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1061.133561][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1061.142116][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1061.150642][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1061.181084][ T8305] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1061.192504][ T8305] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1061.203341][ T8306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1061.220929][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1061.229110][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1061.237189][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1061.245681][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1061.415330][ T8305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1061.440527][ T8328] IPVS: ftp: loaded support on port[0] = 21 [ 1061.767919][ T8336] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1061.815399][ T8338] IPVS: ftp: loaded support on port[0] = 21 [ 1061.880253][ T8328] chnl_net:caif_netlink_parms(): no params data found 15:57:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) 15:57:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:57:46 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0xf7d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000440)={@in6={{0xa, 0x0, 0x2, @local}}, 0x0, 0x101, 0x0, "31ab8f6bff2afde19ad78a20974b913f416935a17fef923f0b7f69d0c10b4c59e419e677c147adc3b1994f51b97250decd58d4b53a52268f4893a3c2ee92a4c64c2ef3048fe85f8be9a658b31369d786"}, 0xd8) lsetxattr$security_selinux(0x0, &(0x7f0000000540)='security.selinux\x00', 0x0, 0x1e4, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) r3 = shmget$private(0x0, 0x2000, 0x804, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r3, 0xc) write$binfmt_script(r2, &(0x7f0000000280)=ANY=[], 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x802, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x10800) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@dev, @in6=@loopback}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x80013, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet6(0xa, 0x1000000000002, 0x0) r5 = creat(0x0, 0x80) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_mreq(r5, 0x0, 0x23, 0x0, 0x0) recvmmsg(r6, &(0x7f0000004b80), 0x0, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@attr2='attr2'}]}) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f00000001c0)=0x3, 0x4) [ 1062.707745][ T8352] IPVS: ftp: loaded support on port[0] = 21 15:57:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 1062.748195][ T8328] bridge0: port 1(bridge_slave_0) entered blocking state [ 1062.755506][ T8328] bridge0: port 1(bridge_slave_0) entered disabled state [ 1062.763747][ T8328] device bridge_slave_0 entered promiscuous mode [ 1062.840989][ T8328] bridge0: port 2(bridge_slave_1) entered blocking state [ 1062.848436][ T8328] bridge0: port 2(bridge_slave_1) entered disabled state [ 1062.856695][ T8328] device bridge_slave_1 entered promiscuous mode 15:57:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1063.151522][ T8338] chnl_net:caif_netlink_parms(): no params data found [ 1063.213499][ T8328] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.240186][ T8352] chnl_net:caif_netlink_parms(): no params data found [ 1063.274657][ T8328] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.321090][ T8352] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.328313][ T8352] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.336502][ T8352] device bridge_slave_0 entered promiscuous mode [ 1063.358845][ T8338] bridge0: port 1(bridge_slave_0) entered blocking state [ 1063.366229][ T8338] bridge0: port 1(bridge_slave_0) entered disabled state [ 1063.374399][ T8338] device bridge_slave_0 entered promiscuous mode [ 1063.382157][ T8352] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.389304][ T8352] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.397407][ T8352] device bridge_slave_1 entered promiscuous mode [ 1063.412926][ T8328] team0: Port device team_slave_0 added [ 1063.436261][ T8328] team0: Port device team_slave_1 added [ 1063.442121][ T8338] bridge0: port 2(bridge_slave_1) entered blocking state [ 1063.449521][ T8338] bridge0: port 2(bridge_slave_1) entered disabled state [ 1063.457749][ T8338] device bridge_slave_1 entered promiscuous mode [ 1063.716956][ T8328] device hsr_slave_0 entered promiscuous mode [ 1063.753974][ T8328] device hsr_slave_1 entered promiscuous mode [ 1063.793615][ T8328] debugfs: Directory 'hsr0' with parent '/' already present! [ 1063.804743][ T8352] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.822166][ T8352] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1063.885618][ T8352] team0: Port device team_slave_0 added [ 1063.893230][ T8352] team0: Port device team_slave_1 added [ 1063.901613][ T8338] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1063.986715][ T8352] device hsr_slave_0 entered promiscuous mode [ 1064.003922][ T8352] device hsr_slave_1 entered promiscuous mode [ 1064.043630][ T8352] debugfs: Directory 'hsr0' with parent '/' already present! [ 1064.053104][ T8338] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1064.137776][ T8338] team0: Port device team_slave_0 added [ 1064.166613][ T8338] team0: Port device team_slave_1 added [ 1064.202342][ T8328] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.216090][ T8352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.258033][ T8338] device hsr_slave_0 entered promiscuous mode [ 1064.303964][ T8338] device hsr_slave_1 entered promiscuous mode [ 1064.324562][ T8338] debugfs: Directory 'hsr0' with parent '/' already present! [ 1064.342948][ T8352] 8021q: adding VLAN 0 to HW filter on device team0 [ 1064.361641][ T8361] IPVS: ftp: loaded support on port[0] = 21 [ 1064.377886][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1064.385814][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1064.419655][ T8328] 8021q: adding VLAN 0 to HW filter on device team0 [ 1064.439208][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1064.447612][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1064.455452][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1064.464124][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1064.472506][ T4029] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.479664][ T4029] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1064.487390][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.496140][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.504590][ T4029] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.511639][ T4029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.519324][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1064.528329][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1064.558243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1064.588984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1064.597586][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1064.606385][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1064.615747][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 1064.622807][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1064.630821][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1064.639441][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.670541][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1064.678655][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1064.686704][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1064.695398][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1064.703889][ T9518] bridge0: port 2(bridge_slave_1) entered blocking state [ 1064.710950][ T9518] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1064.718624][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1064.727419][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1064.744469][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1064.755912][ T8352] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1064.804373][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1064.813205][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1064.826738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1064.871281][ T8338] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1064.898152][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1064.907148][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1064.942220][ T8352] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1064.960108][ T8361] chnl_net:caif_netlink_parms(): no params data found [ 1064.975435][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1064.984184][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1064.992499][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1065.000936][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1065.018715][ T8328] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.040802][ T8338] 8021q: adding VLAN 0 to HW filter on device team0 [ 1065.080583][ T8361] bridge0: port 1(bridge_slave_0) entered blocking state [ 1065.088364][ T8361] bridge0: port 1(bridge_slave_0) entered disabled state [ 1065.096604][ T8361] device bridge_slave_0 entered promiscuous mode [ 1065.115336][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1065.123215][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1065.131454][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1065.140227][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1065.148684][T26551] bridge0: port 1(bridge_slave_0) entered blocking state [ 1065.155776][T26551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1065.163568][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1065.172289][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1065.180726][T26551] bridge0: port 2(bridge_slave_1) entered blocking state [ 1065.187818][T26551] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1065.195612][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1065.204584][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1065.213393][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1065.222252][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1065.232612][ T8361] bridge0: port 2(bridge_slave_1) entered blocking state [ 1065.239884][ T8361] bridge0: port 2(bridge_slave_1) entered disabled state [ 1065.248107][ T8361] device bridge_slave_1 entered promiscuous mode [ 1065.271843][ T8361] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1065.283165][ T8328] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1065.291075][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1065.299360][T26551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1065.310529][ T8361] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1065.326113][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1065.335026][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1065.384133][ T8338] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1065.394800][ T8338] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1065.420624][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1065.429342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1065.438341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1065.446852][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1065.456548][ T8361] team0: Port device team_slave_0 added [ 1065.475675][ T8361] team0: Port device team_slave_1 added [ 1065.567717][ T8361] device hsr_slave_0 entered promiscuous mode [ 1065.634397][ T8361] device hsr_slave_1 entered promiscuous mode [ 1065.674806][ T8361] debugfs: Directory 'hsr0' with parent '/' already present! [ 1065.709327][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1065.722906][ T8338] 8021q: adding VLAN 0 to HW filter on device batadv0 15:57:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20028}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 1066.983807][ T8361] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1067.189168][ T8361] 8021q: adding VLAN 0 to HW filter on device team0 [ 1067.196424][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1067.204463][T26226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1067.216343][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1067.225254][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1067.233812][T26594] bridge0: port 1(bridge_slave_0) entered blocking state [ 1067.240885][T26594] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1067.249059][T26594] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 15:57:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 15:57:50 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001500)='pids.current\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a0, &(0x7f0000000000)='&@[\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89a1, &(0x7f0000000680)='&@[\x00') 15:57:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:57:50 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20028}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:57:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20028}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:57:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 1067.814904][T26547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1067.823706][T26547] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1067.832164][T26547] bridge0: port 2(bridge_slave_1) entered blocking state [ 1067.839289][T26547] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1067.847153][T26547] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1067.856110][T26547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:57:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 15:57:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) [ 1068.524122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1068.533129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1068.562578][ T8361] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1068.573430][ T8361] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1068.910205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1068.918557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1068.927355][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1068.936043][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1068.944908][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1068.953747][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1068.962016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1068.971102][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1069.191852][ T8361] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1069.446155][ T21] device bridge_slave_1 left promiscuous mode [ 1069.452411][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.475028][ T21] device bridge_slave_0 left promiscuous mode [ 1069.481281][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1069.525912][ T21] device bridge_slave_1 left promiscuous mode [ 1069.532090][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1069.574949][ T21] device bridge_slave_0 left promiscuous mode [ 1069.581211][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 1074.526758][ T21] device hsr_slave_0 left promiscuous mode [ 1074.564672][ T21] device hsr_slave_1 left promiscuous mode [ 1074.618586][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1074.634220][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1074.647012][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1074.679304][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1074.765005][ T21] bond0 (unregistering): Released all slaves [ 1074.914259][ T21] device hsr_slave_0 left promiscuous mode [ 1074.953741][ T21] device hsr_slave_1 left promiscuous mode [ 1075.002413][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1075.017839][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1075.029979][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1075.072479][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1075.172340][ T21] bond0 (unregistering): Released all slaves 15:57:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:57:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:57:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[{0x28, 0x0, 0x0, "8e3b7883327171492c2bf4ecf4af810462"}], 0x28}}], 0x2, 0x0) 15:57:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:57:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 15:57:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r2, 0x0) 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[{0x28, 0x0, 0x0, "8e3b7883327171492c2bf4ecf4af810462"}], 0x28}}], 0x2, 0x0) 15:57:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:57:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[{0x28, 0x0, 0x0, "8e3b7883327171492c2bf4ecf4af810462"}], 0x28}}], 0x2, 0x0) 15:57:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:57:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)=""/223, 0xdf}], 0x2, 0x4e) 15:57:59 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)=""/223, 0xdf}], 0x2, 0x4e) 15:58:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 15:58:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007dc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004180)=[{0x28, 0x0, 0x0, "8e3b7883327171492c2bf4ecf4af810462"}], 0x28}}], 0x2, 0x0) 15:58:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:58:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)=""/223, 0xdf}], 0x2, 0x4e) 15:58:00 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:00 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) preadv(r0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)=""/223, 0xdf}], 0x2, 0x4e) 15:58:00 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0xe0000001, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 15:58:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:58:01 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:01 executing program 0: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x19000000, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 15:58:01 executing program 0: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0xe0000001, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 15:58:02 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:02 executing program 0: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c06b714b9fc07cd039f5ab810ab65949cfa9833e5"}}) 15:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:58:02 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:58:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c06b714b9fc07cd039f5ab810ab65949cfa9833e5"}}) 15:58:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0xe0000001, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 15:58:02 executing program 2: memfd_create(0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) r1 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) 15:58:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000600130000000300"], 0x24}}, 0x0) 15:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:58:02 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c06b714b9fc07cd039f5ab810ab65949cfa9833e5"}}) 15:58:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000600130000000300"], 0x24}}, 0x0) 15:58:02 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000300)={0x4, 0x0, &(0x7f0000000080)={&(0x7f0000001400)={0x2, 0x2, 0x0, 0x9, 0xc, 0x0, 0x0, 0x0, [@sadb_x_sa2={0x2, 0x13, 0x2}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0xe0000001, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}, 0x1, 0x2000000000000000}, 0x0) 15:58:02 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc3, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 15:58:03 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) 15:58:03 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f00000000c0)={0x0, 0x3, 0x20, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07a30cd41929926a9335701c06b714b9fc07cd039f5ab810ab65949cfa9833e5"}}) 15:58:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000600130000000300"], 0x24}}, 0x0) 15:58:03 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x2cc}, 0xe) [ 1079.723665][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1079.729473][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:58:03 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) 15:58:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=ANY=[@ANYBLOB="240000001800210000000000000000001c140000fe000001000000000600130000000300"], 0x24}}, 0x0) 15:58:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x2cc}, 0xe) 15:58:03 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) 15:58:03 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:03 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x2cc}, 0xe) 15:58:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r1, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r2, 0x7, &(0x7f0000000040)) 15:58:04 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000100)={0x1f, 0x0, {}, 0x2cc}, 0xe) 15:58:04 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:04 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:04 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:04 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:04 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:04 executing program 5: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) [ 1080.929083][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1080.935428][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:58:04 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 5: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) [ 1081.810465][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1081.816387][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:58:05 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:05 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:05 executing program 5: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:05 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) [ 1082.444348][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.450477][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:58:06 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:06 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:06 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:06 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:06 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) [ 1082.923612][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1082.929496][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:58:06 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:06 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:06 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:07 executing program 0: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:07 executing program 2: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:07 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:07 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:07 executing program 1: r0 = socket$kcm(0xa, 0x20000000000003, 0x11) sendmsg$kcm(r0, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x3c, &(0x7f0000000040), 0x4) socket$kcm(0x10, 0x2, 0x4) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) socket$kcm(0x11, 0x3, 0x300) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r2 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x161) sendmsg$kcm(r2, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000"], 0xfdef) 15:58:07 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:07 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 4: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:08 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:08 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:09 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:09 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:09 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:09 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:09 executing program 3: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40084502, 0x0) 15:58:10 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:10 executing program 2: bpf$MAP_CREATE(0x0, 0x0, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_dev$ndb(0x0, 0x0, 0x20000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x80000000000000bd) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000000)=0x1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = syz_open_dev$audion(0x0, 0x4, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB="67c771f89b03db9723301db5f7a808f7e97a69ff965970653b87e6f390b77a5fdaf326f367b415401ec608000000c2d1cb94450659ffb3caf414f9cae349c1e363a35377a4e29257a0233653a8bd92506992a8ee2de8df610ab652b2", @ANYRES64=0x0, @ANYRES64=r4, @ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYRES32=r7, @ANYPTR, @ANYRES32=r3, @ANYPTR, @ANYPTR], @ANYRESOCT, @ANYRES64=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRESDEC=r6, @ANYRES32=0x0, @ANYPTR, @ANYRES16=r4], @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRESDEC=0x0]], @ANYRES16=r2, @ANYRESHEX=r0, @ANYRES64=r5], 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000cfc000/0x18000)=nil, 0x0, 0xfffffffffffffefd, 0x1, &(0x7f0000000180), 0x10000000000000a2) socket$inet_udplite(0x2, 0x2, 0x88) close(r2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$RTC_PIE_OFF(r8, 0x7006) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r8, 0x40bc5311, &(0x7f0000000200)={0x20, 0x2, 'client0\x00', 0x1, "c18119d7285ffeb9", "5569c4169bfb850f3af44d1072b8921025aa823d7e7a23bcc4b0c016d39f307a", 0x7, 0x7ff}) 15:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000000280)) 15:58:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x400002, 0x0, 0x0, "0000e1d1ea000000000000000008000000000000000002dc06be5800"}) 15:58:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 15:58:10 executing program 3: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000000280)) 15:58:10 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x400002, 0x0, 0x0, "0000e1d1ea000000000000000008000000000000000002dc06be5800"}) 15:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000000280)) 15:58:10 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 15:58:11 executing program 2: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x400002, 0x0, 0x0, "0000e1d1ea000000000000000008000000000000000002dc06be5800"}) 15:58:11 executing program 3: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clock_gettime(0xb, &(0x7f0000000280)) 15:58:11 executing program 1: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 15:58:11 executing program 4: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc000000000, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80284504, &(0x7f0000000000)={0x0, 0x400002, 0x0, 0x0, "0000e1d1ea000000000000000008000000000000000002dc06be5800"}) 15:58:11 executing program 3: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 2: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:11 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000000)) 15:58:11 executing program 5: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 4: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 2: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 1: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 15:58:12 executing program 5: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 15:58:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 15:58:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fe8000000000000045ceec5ea229479f", 0x4}, 0x1c, 0x0}, 0x0) 15:58:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:12 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fe8000000000000045ceec5ea229479f", 0x4}, 0x1c, 0x0}, 0x0) 15:58:12 executing program 1: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:12 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x271b, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 15:58:12 executing program 4: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fe8000000000000045ceec5ea229479f", 0x4}, 0x1c, 0x0}, 0x0) 15:58:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 5: syz_open_dev$video(0x0, 0x401, 0x0) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) socket$inet(0x10, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000e80)={0x0, r1, 0x0, 0x14, &(0x7f0000000e40)='security.capability\x00'}, 0x30) gettid() r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) write$apparmor_current(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0x1) r4 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) io_uring_register$IORING_REGISTER_FILES(r4, 0x2, &(0x7f0000000080)=[r3, r3, r0], 0x3) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 15:58:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) sendmsg$inet6(r0, &(0x7f0000000a80)={&(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="fe8000000000000045ceec5ea229479f", 0x4}, 0x1c, 0x0}, 0x0) 15:58:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:13 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:13 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:14 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x1007, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000004c0)='cgroup.procs\x00', 0x48, 0x0) 15:58:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 1091.054458][ T9062] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:14 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:58:14 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x4}]}]}]}, 0x34}}, 0x0) 15:58:14 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:14 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:15 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) write(r0, &(0x7f00000000c0)="1400000052001f0214f9f407000904008192a36f", 0x14) recvmsg$kcm(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 15:58:15 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x4}]}]}]}, 0x34}}, 0x0) 15:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:58:15 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x4}]}]}]}, 0x34}}, 0x0) 15:58:15 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:15 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:15 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@setlink={0x34, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x4}]}]}]}, 0x34}}, 0x0) 15:58:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:58:15 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:15 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:15 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:15 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x6, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b8e0df64"}, 0x0, 0x0, @fd, 0x4}) 15:58:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) [ 1092.406281][ T9139] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:58:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x8090ae81, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x38, 0x13, 0x603, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 15:58:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x38, 0x13, 0x603, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 15:58:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) 15:58:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f00000000c0), 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f0000002140)={0x2, 0x100004e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000780)="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", 0x5bd, 0x0, 0x0, 0x0) 15:58:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) 15:58:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x38, 0x13, 0x603, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 15:58:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x73fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000140)={r0, &(0x7f0000000040), 0x0}, 0x18) 15:58:16 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) 15:58:16 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f00000001c0)) 15:58:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@setlink={0x38, 0x13, 0x603, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_VLAN={0x10}]}]}]}, 0x38}}, 0x0) 15:58:16 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) 15:58:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000600060088480000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 15:58:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) [ 1093.577115][ T9214] net_ratelimit: 20 callbacks suppressed [ 1093.577125][ T9214] openvswitch: netlink: Missing key (keys=40, expected=200000) 15:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f00000001c0)) 15:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000600060088480000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 15:58:17 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) [ 1093.786201][ T9224] openvswitch: netlink: Missing key (keys=40, expected=200000) 15:58:17 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0xfffffffffffffffc, 0x1e, 0x0, 0x64}}) 15:58:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f00000001c0)) 15:58:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000600060088480000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 15:58:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:17 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc1, &(0x7f00000001c0)) 15:58:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 1094.442265][ T9249] openvswitch: netlink: Missing key (keys=40, expected=200000) 15:58:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001000600060088480000fafbb35d679da823481cd39ccc67feb2591da834656c61e33066c82d41db363f9ee1e203b4fe498a6a0ac5f48684af1a9a22cf20daa1d8a0e12060"], 0x24}}, 0x0) 15:58:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) [ 1094.698150][ T9263] openvswitch: netlink: Missing key (keys=40, expected=200000) 15:58:18 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:18 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:18 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:18 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:20 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:20 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:20 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:21 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:22 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:22 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:22 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:22 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) poll(&(0x7f0000000000)=[{r3}, {r0}], 0x2, 0x0) 15:58:23 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"d8822e8d06d4800ed5161ef0c87e9cd2375fb82d5f7ebe69ea74ab95a08a486d9948f222349f019094955999da181a023a31c1c8e723ac4e3f9afca6b4c815272a14946d1771c3a6bfe1aaf076bb56cdf4ca12921ab314751eeb3bf5b6ae0fccbe862dac3cfa30d42aba7b59551a42bdacccb287fe34af3a242d5457957c7cc4fe78488c9e930062f27c079ee4c7575fd930020f4943cf80ae6d405fff2a8224a8f0fb3a77e60fbf75e1e36484d229f074eb7eb0834d888093a7cb4752640b8166f2727f94bfe3c26b978bd231bbe53dd3e780534e6082ba8e26effc82fef804895ff6482b45fb7321c1b178fa3dd5829e153a25513819bb369e23d6109fdc118c562cb9fcac7472e2b3c7577da5164ed1ef29447de51bcc7fd4558ea43e692cd7f961293a5d4cecef267a9bbe7f60029ab8077514eb5826973862424f4fb9cb2e8e5b967bfc1101c352bb450aa94e46e08051ccdf2f1bfaf4e0d7eeb44070bca923ebbadf6746756434b0b25387e092ea241db8990e30f816b6ece94ffce71fabb766eb9ed865d4826dc693e81f223cee8587b764943b3932813583b28bef922323b5b0031a783b5420610eeb22bd9f07d83f15a637ccda6324c1b255ecc1ffdf469d5f4d084bb19409affe6c2ab44961311c620a854e2dbe11e28c83cad15341fdf90e2fae503532754f7e2ee19b77dfc344edf3dc17b3de70fc37e61f48a1a4d25ab40672a80677a6d2eeac37bfed33dda079e2e0a8f0350ecf4000b3de94c142aeb30bf705d56feadde77e3af334dbe48e15c473aa83e3ea49fc35dd3391dd4cc0bcf3d84460eb6249c9cf1028481853d0f58112cc2f4db93094a5b1fd27c90f0d58a15f3ef01113d19f6c5012a71c61504a399dd130ea0fc9503c9bf579dadd4751579a9fc48d704fc70169fe22516c7f4e0e4a27a56f7e147b5cfe474c5082f39f28283bfb1add71ab3e0858e45c36b5d064188f97278f1517bcfaef7b2535857c0fd70cf795de7e17cc98aa6ecb91ce9c94fc436fdee960447ae9efb2c2aabdbaf50ae740aac6afc654db29aa84430c4352fe2effa273d44ea9b0064367dbfebcd3039b8c94c1d5800a0f0fbd8c2282dd018ef23bae43ee2452b7b825dfa65d3538c5a31488c0e001fce5f1b17c4296fc138eb194fb5ee65fe6763f7d94d22db95bbfe6cb449563443a0a60d2a7187111f40c947bff0e395a69ac21b49e440ccda1f584aee21411ae39bbffce16f2548b3ebc2bbdc467a175ded67deaa07d8b8ba88589c05764ab88cf9d9e9032e2525b3cb0c137fdf0b29f16bb352db0ac03fa4b1f4beaf72ac31f24ab4527cda24fd2ce43222fdcf2cb26ebaec5010747f09537aa8df4cbd741689e9d8cda9f42ee1e8a3fcf22ae81c8cd13b4b75526327d6c74f9d0c5dda57d49649d26dd374961224f31441ac1df496251446d4c"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:23 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1a, {0x0, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) 15:58:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1100.005792][ T9425] netlink: 'syz-executor.3': attribute type 26 has an invalid length. 15:58:23 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x141000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000200)=0x4, 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sched_setscheduler(r0, 0x0, &(0x7f0000000240)=0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1a, {0x0, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) 15:58:23 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:23 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 1100.347536][ T9439] netlink: 'syz-executor.3': attribute type 26 has an invalid length. 15:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1a, {0x0, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) 15:58:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 15:58:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1100.610582][ T9451] netlink: 'syz-executor.3': attribute type 26 has an invalid length. [ 1100.705639][ T9449] xt_time: invalid argument - start or stop time greater than 23:59:59 15:58:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:24 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1002000, 0x0) 15:58:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f000002c000)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_DST={0x8, 0x1a, {0x0, 0x0, 0x0, 0x2}}]}, 0x24}}, 0x0) 15:58:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 15:58:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1100.930899][ T9471] netlink: 'syz-executor.3': attribute type 26 has an invalid length. 15:58:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:24 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1002000, 0x0) 15:58:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:24 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1101.058910][ T9479] xt_time: invalid argument - start or stop time greater than 23:59:59 15:58:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff000000000000000000000d000000000000000000000000000000000000000000000000000000000000000000feffffff010000000900000000000000000064756d6d7930000000000000000000007465616d5f736c6176655f300000000073797a6b616c6c657230000040000000726f7365300000000000000000000000aaaaaaaaaa000000000000000180c2170000000000000000e700e0000000e0000000180100003830325f330000000000000000000000000000000000000000000000000000000800000000000000000000000000000074696d65000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000f800000000001d000000000000000000000000000000000000100000000000000000f4ffffff000000fdffffff00"/424]}, 0x220) 15:58:24 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x3, 0x2}, 0x28d) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:58:24 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:24 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:25 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 15:58:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) [ 1101.392270][ T9510] xt_time: invalid argument - start or stop time greater than 23:59:59 15:58:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'%at\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/424]}, 0x220) 15:58:25 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x8, 0x0, &(0x7f00000001c0)=[@acquire], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000bc0)={0x4c, 0x0, &(0x7f00000009c0)=[@decrefs={0x40046307, 0x1}, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 1101.793450][ T9536] xt_time: invalid argument - start or stop time greater than 23:59:59 15:58:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:25 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) tkill(r0, 0x20000000014) 15:58:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1002000, 0x0) 15:58:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) tkill(r0, 0x20000000014) 15:58:25 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x1002000, 0x0) 15:58:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:25 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) tkill(r0, 0x20000000014) 15:58:26 executing program 4: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:26 executing program 0: r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000080)={0xffffffffffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x8) tkill(r0, 0x20000000014) 15:58:26 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:26 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000000802, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write(r1, &(0x7f0000000040)="e0", 0xfffffe00) ioctl$TCFLSH(r1, 0x540b, 0x2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 15:58:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f00000002c0)={0x8, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 15:58:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:26 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) 15:58:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f00000002c0)={0x8, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 15:58:26 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) 15:58:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:26 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080), 0x8) 15:58:27 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f00000002c0)={0x8, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 15:58:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) 15:58:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x400000001, &(0x7f0000cbc000)=""/244, &(0x7f0000000080)=0xf4) 15:58:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x11, &(0x7f00000001c0), 0x8) 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0xffffffff, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/225, 0x32, 0xe1, 0x1}, 0x20) 15:58:27 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRESOCT], 0x2b) 15:58:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x400000001, &(0x7f0000cbc000)=""/244, &(0x7f0000000080)=0xf4) 15:58:27 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x11, &(0x7f00000002c0)={0x8, {{0xa, 0x0, 0x0, @empty}}}, 0x90) 15:58:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0xffffffff, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/225, 0x32, 0xe1, 0x1}, 0x20) 15:58:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:28 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x400000001, &(0x7f0000cbc000)=""/244, &(0x7f0000000080)=0xf4) 15:58:28 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0xffffffff, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/225, 0x32, 0xe1, 0x1}, 0x20) 15:58:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0xffffffff, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000080)=""/225, 0x32, 0xe1, 0x1}, 0x20) 15:58:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$bt_hci(r1, 0x65, 0x400000001, &(0x7f0000cbc000)=""/244, &(0x7f0000000080)=0xf4) 15:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:28 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:28 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:29 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:29 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:29 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:29 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) personality(0x4000000000400000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 15:58:29 executing program 5: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:29 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:30 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:30 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:30 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0xfffffffffffffffd, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 15:58:30 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f0000000380)=""/104, 0x68}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {0x0}], 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180), 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:58:30 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:30 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:30 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:30 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:31 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:31 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:31 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:31 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) 15:58:31 executing program 5: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:31 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:31 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x4010744d, &(0x7f0000000180)) 15:58:31 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:31 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1108.393528][ T9843] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 15:58:32 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67436607000000a4e9000000005f"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) utime(0x0, &(0x7f00000002c0)={0x0, 0xd980000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x0, 0x20}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1108.525212][ T9843] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 15:58:32 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:32 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67436607000000a4e9000000005f"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) utime(0x0, &(0x7f00000002c0)={0x0, 0xd980000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x0, 0x20}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:32 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:32 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:32 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x10009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000004c0)='cgroup.procs\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000280)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0) 15:58:32 executing program 4: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:32 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67436607000000a4e9000000005f"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) utime(0x0, &(0x7f00000002c0)={0x0, 0xd980000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x0, 0x20}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:33 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:33 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:33 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:33 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67436607000000a4e9000000005f"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) utime(0x0, &(0x7f00000002c0)={0x0, 0xd980000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x14, 0x0, 0x300, 0x0, 0x20}, 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1110.498498][ T9884] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1110.510973][ T9888] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 15:58:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:34 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:34 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:34 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 2: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 5: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) openat$zero(0xffffffffffffff9c, 0x0, 0x440000, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000002c0)='security.capability\x00', 0x0, 0x0, 0x3) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) ioctl$UI_DEV_CREATE(r0, 0x5501) 15:58:34 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000000)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000500ff0)) 15:58:34 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x38, 0x0) 15:59:00 executing program 2: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x1, 0x0, r0}, 0x2c) dup2(r0, r1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f00000000c0)}, 0x10) 15:59:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x30, 0x2000000000000301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 1137.247851][T10197] xt_ipvs: protocol family 7 not supported 15:59:00 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 15:59:01 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:01 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x30, 0x2000000000000301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:59:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x38, 0x0) 15:59:01 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x38, 0x0) 15:59:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0x14, 0x30, 0x2000000000000301, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) 15:59:01 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 15:59:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cuse\x00', 0x2, 0x0) splice(r1, 0x0, r0, 0x0, 0x38, 0x0) 15:59:01 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:01 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:01 executing program 4: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:01 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:02 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:02 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x50}}, 0x0) recvmmsg(r0, &(0x7f00000021c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 15:59:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 15:59:02 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:02 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141046, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x6f3}) 15:59:02 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:02 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:02 executing program 1: mkdir(0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) dup(0xffffffffffffffff) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140), 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, &(0x7f0000000240)) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000280)={'bcsh0\x00', {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}}) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000100)={0x0, 0x3}) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0xfffffd05) 15:59:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 15:59:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @empty, 'veth0_to_bond\x00'}}, 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") sendmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) 15:59:02 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280), 0xe803}], 0x1}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) 15:59:02 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @multicast2, @broadcast}, 0xc) 15:59:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) [ 1139.255505][T10337] IPVS: Unknown mcast interface: [ 1139.347043][T10340] IPVS: Unknown mcast interface: 15:59:03 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 15:59:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @multicast2, @broadcast}, 0xc) 15:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 15:59:03 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 15:59:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @multicast2, @broadcast}, 0xc) [ 1139.636407][T10354] IPVS: Unknown mcast interface: 15:59:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 15:59:03 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="e07c662cd9b9ce414e27b744da036230af83fc288a4723b3e11ab70a59bfb91f41e1889928561045f3aab484fd1646b053418a38f8e8b05bbd9aa11622ec3626a1cdc77f852e004c4f98a6266e163916b1177d133e5696035cfeeb0e46886f2bd0396236fddffd9fcca18b6d86219efa3beed7aa86d2ad6ceec72e9891a725b51ea6ff6f596075e6fc511b6b764f3a3563cadff77417f1e136186f48f3eac90ad0e095559a1083af3934c43d407e79d3e7332dcdaba0c4707f1afd5a04328a0b905d7637452bd90e4287effb1f8aebc3926984bd11463250d80b1730dc9bd0022f9c6163737b4f69aa70282baa21bd0accef91ed4bbac6f409d0a7b07d0283019d3d2223c68810e150bcb4176aa6d39e64cc64cec57d173f57c57cc9b706c09d4521df0fda094019049480ba3c748f99bb17ca6fbdf6171a9f85d414576956ae1a04bee1e29cc9d8b416c4607d974fb78224727e0e3117dde0e49e28ac23bcb3c61aede83aec6a4e04d93a31b7b1275ceaac4a94b0029b09541301974d6a75d80f90844846234640a9a1753aaf45e762b9cb634c298a9f9ccf4b7412be0ba0424badd62b44e700a51f25853ea44c899485eb0234668866333902ea1208857cea77d726e80d3b84cb0923056668f0ae1025f4fa829cf7218de52953c0ae4905cde674bad7fa37731abd7afc4f62700b9f4fc80cf0b1ccb1d82c17dec5adf9907df5a3cdb3eaa5bedd6e3e2eaf04d3b6e4c81da604077cb80f0c0b779117f3bf8c7f0cb82307b45efec6fd039a7693e5b4e1e0cd4c3cc9c9d4692dc00ab576c2fe45e2c9b22f866ed3e40f987bb498fccc783290d4684a9e4a69b8815d2443bf2f34e8504b37dd7365059729792b0e546c37c34277305da04c69bce394f171d0693d734672eac1478eb40997ffad931bc91a9ac87c31f77f03da4ab79727e56b892f804ae87b2ad6ef357672e329f7225259c9c11481daeb5da40a34cbc614785acee822ff13642833d4c4707134a780b8d94f81acbbbaa8729338bc960e8ea5ccb6256353e212dd1ede0194c910e87f6897c56c2feeec18a9322cc3ef392b7adc7fe51da600347beb0cf1551f4326cc77b022717954af153ef76c9833e28ede46423f55ec2fe08afa97fc06971c02b652f504c9c96a3a053609de2de03647951450434441c78b32744491596b2c73818fedd6d0146cf67b78a38bc0157d3799990a9b56575d782cee071dcfeb03f7e223fb99b615c84f1cca2b8161e07febac9a8e16d31c817177a5e1e9761f08800b8b8007e3036902dce713881def68034135cdd97cab19facf33199fab352f769dedada2ff591a9208b6d4d39e1e07e6abe86c47b2fb00ec29ef36de3ceb7cee706207187cd301ae6d7d47d65bbddcaa8090485d97c8d001fb511308736bdbf5f05f9819728ddd82aeac69531352d5b02bcb166df1b016ef9238cfb76a673cc3c000c88119842f6767b5eef7045da5c011444fd60b7eb4d87b1f62fdd20124909f043b3cc1f1e3516d7023eabdb4e121cf9dc6afdbc401dd54c2b0062d8f5141e7e5dd5c33f50e78635f8b23570664bcf07632bb8abab92bd3eab6d23bc4e8341c62b7b19f5ed3158839fa7eafe6dec2836130b4bdbdca274ee3c82e1cd873659f8e7a5c620fe64b45e0d2a2f42c96cb7f506e4aba138ad8d6c0f6ac03d28765d0ba675eade4f5b74439eb9bfccf78eea6d2d5", 0x4c1, 0xfffffffffffffffc) 15:59:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000005c0)={'bond0\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000000)=@ethtool_cmd={0x1}}) 15:59:03 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet_mreqsrc(r0, 0x10d, 0x2, &(0x7f0000013ff4)={@remote, @multicast2, @broadcast}, 0xc) [ 1139.920006][T10374] IPVS: Unknown mcast interface: 15:59:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:59:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000004500)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000004380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0x50}}, 0x0) 15:59:03 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="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", 0x4c1, 0xfffffffffffffffc) 15:59:03 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000380)='/dev/video#\x00', 0x77ff, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f0000000000)={0x40000000003, @win={{0x2}, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0}}) [ 1140.205204][T10389] IPVS: Unknown mcast interface: 15:59:03 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:03 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 15:59:03 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:59:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="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", 0x4c1, 0xfffffffffffffffc) 15:59:04 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 15:59:04 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000000c0)) 15:59:04 executing program 4: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffbfffffffffffe}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000100)) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f0000000440)="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", 0x4c1, 0xfffffffffffffffc) 15:59:04 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 15:59:04 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:04 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:04 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:04 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x10002, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc040565f, &(0x7f0000000000)={0x9}) 15:59:05 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:05 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:05 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:05 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:05 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:05 executing program 2: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:06 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:06 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:06 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b0000000000000000000000000300000000000000000000000000000000000000feffffff0000000000000000000000000012c31aa8b556307b0000160900000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000ffffff7f000000000000000000000000000000feffffff010000001100000009000000000000000000106cf4aa4ac99e8d000000006c6f0000000000000000000000000001000000000000000000000000100000fa6215e1c90fed90ac00000000a85f001a4b0000000000000005000000aaaaaaaaaa0000020000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000d000000000000000000"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:06 executing program 0: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:06 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)='./cgrouP.cpu\x00\xcal($\xc6\x9e\x168\xe3,z:``\xca\xc7\xbau\xbd.', 0x200002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@loopback, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000280)) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f00000002c0)={0x90, 0x0, 0x0, {0x1, 0x3, 0x0, 0x8, 0x3, 0x9, {0x2, 0x0, 0x7fffffff, 0x0, 0x80000001, 0xb698, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}}}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) msgctl$MSG_INFO(0x0, 0xb, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x40100, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0x0) 15:59:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 2: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 1143.814222][T10512] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:59:07 executing program 0: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 5: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:07 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 1144.052055][T10521] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 15:59:07 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:07 executing program 2: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 15:59:07 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f00000002c0)="480000001400197f09004b0101048c590a88ffffff010001000000e3ff27213ee20600d4ff5bffff00cde5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:59:08 executing program 5: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) [ 1144.372418][T10536] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1144.405936][T10539] encrypted_key: hex blob is missing 15:59:08 executing program 2: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) 15:59:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f00000002c0)="480000001400197f09004b0101048c590a88ffffff010001000000e3ff27213ee20600d4ff5bffff00cde5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:59:08 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000050607031dfffd946fa2830020200a0009000100061d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:08 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:08 executing program 1: perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x8000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x20, 0x0, 0x0, 0x0, 0x6, 0x4, 0x5, 0x0, 0x0, 0x0, 0xc00, 0x0, 0x1, 0x0, 0x0, 0x8, 0xcc, 0x7f, 0x0, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x10, 0x7a, 0x0, 0x1, 0x0, 0x9, 0xfff}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x66, &(0x7f0000000480)=""/141) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) socketpair(0x0, 0x0, 0x100000001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) r1 = syz_open_dev$vcsa(0x0, 0x37, 0x111000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) getpeername(r1, &(0x7f0000000540)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, &(0x7f00000005c0)=0x80) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 15:59:08 executing program 2: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) [ 1144.759039][T10558] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1144.771276][T10560] encrypted_key: hex blob is missing 15:59:08 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f00000002c0)="480000001400197f09004b0101048c590a88ffffff010001000000e3ff27213ee20600d4ff5bffff00cde5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:59:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:08 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:08 executing program 2: syz_emit_ethernet(0x7ffff, &(0x7f0000000080)={@local, @local, [], {@ipv4={0x800, {{0x8, 0x4, 0x0, 0x0, 0x21c, 0x0, 0x0, 0x0, 0xf432, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff83, 0xa, 0x0, 0x0, 0x0, 0x8906}}}}}, &(0x7f0000000040)) [ 1144.983497][T10569] encrypted_key: hex blob is missing 15:59:08 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 1145.144157][T10578] encrypted_key: hex blob is missing 15:59:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f00000002c0)="480000001400197f09004b0101048c590a88ffffff010001000000e3ff27213ee20600d4ff5bffff00cde5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:59:08 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1145.216671][T10583] encrypted_key: hex blob is missing 15:59:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:59:08 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:08 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs user:syz '], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) 15:59:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 1145.575425][T10601] encrypted_key: hex blob is missing [ 1145.583394][T10602] encrypted_key: hex blob is missing 15:59:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:59:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:59:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) [ 1145.883639][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.889493][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 1145.963607][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1145.969450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.043602][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.049459][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:59:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:59:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") syz_emit_ethernet(0x300500, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300008, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff84, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:59:09 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1, 0x18}]}, &(0x7f0000f6bffb)='GPL\x00'}, 0x48) 15:59:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 15:59:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:10 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 1146.523620][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.529455][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) 15:59:10 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) [ 1146.683663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.689508][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 15:59:10 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000000001, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:59:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:10 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x6000, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) [ 1146.995288][T10679] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 15:59:10 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000000001, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:59:10 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}, 0x10) 15:59:10 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) [ 1147.407149][T10704] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:11 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:11 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000000001, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 1: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:11 executing program 2: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:11 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x4000000000000001, 0x3) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000080)) 15:59:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:11 executing program 1: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:11 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:11 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:11 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000080)=0x7, 0x4) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) 15:59:12 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 15:59:12 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181082, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x2ec}, 0x11b) 15:59:12 executing program 1: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 15:59:12 executing program 0: socket$packet(0x11, 0x3, 0x300) pipe2(0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x0, 0x4) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000180)={0x0, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, 0x0) unlink(&(0x7f0000000280)='./bus\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x1600, 0x3ef, 0x2000000, 0x3f00000000000000, 0x100000000000600, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_FP_MODE(0x2e) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000040)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @local, @local}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @initdev, 0x8}}}, 0x84) 15:59:12 executing program 3: timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x77359400}, {0x0, r0+10000000}}, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+10000000}}, 0x0) 15:59:12 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14290f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3e) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x40}]}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:59:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181082, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x2ec}, 0x11b) 15:59:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 15:59:12 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:12 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:12 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181082, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x2ec}, 0x11b) 15:59:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x06', 0xffffffffffffffff, 0x6c00}, &(0x7f0000001fee)='R\trusB\xe3cusgrVex:1e', 0x0) 15:59:12 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='bpf\x00', 0x0, &(0x7f0000000700)={[], [{@seclabel='\"eclabel'}]}) [ 1149.369291][T10828] encrypted_key: keyword 'new' not allowed when called from .update method 15:59:12 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x181082, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000140)={0x2ec}, 0x11b) 15:59:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:13 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='bpf\x00', 0x0, &(0x7f0000000700)={[], [{@seclabel='\"eclabel'}]}) 15:59:13 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:13 executing program 4: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:13 executing program 3: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='bpf\x00', 0x0, &(0x7f0000000700)={[], [{@seclabel='\"eclabel'}]}) 15:59:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:13 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:13 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 15:59:13 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0x1000}, 0xffffffffffffff0e, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) 15:59:13 executing program 1: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='bpf\x00', 0x0, &(0x7f0000000700)={[], [{@seclabel='\"eclabel'}]}) 15:59:13 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', 'default'}, 0x34, 0xfffffffffffffff8) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 15:59:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 15:59:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 15:59:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) 15:59:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) 15:59:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0045405, &(0x7f00000001c0)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 15:59:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) 15:59:14 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:14 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "b722d2a7e6c36f88e333a23f6dd247432f073f09bf0e20453902141ab323eeec0d13e6f85495094d5c4b9c319f5b42917829ea1f56ffe254ff4c64249adb35", 0x2d}, 0x60) close(r0) 15:59:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000000)={&(0x7f0000000380)={0x20, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}]}, 0x20}}, 0x0) 15:59:15 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x152610) dup2(r0, r1) 15:59:15 executing program 0: syz_emit_ethernet(0x140, &(0x7f0000000000)={@link_local, @remote, [], {@generic={0x8863, "94a7030000e8"}}}, 0x0) 15:59:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000000) clone(0xa0718a6924206ffc, 0x0, 0x0, 0x0, 0x0) 15:59:15 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0, 0xffffff49}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) name_to_handle_at(r1, &(0x7f0000000000)='\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000040), 0x1000) 15:59:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 15:59:16 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0, 0xffffff49}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) name_to_handle_at(r1, &(0x7f0000000000)='\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000040), 0x1000) 15:59:16 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 15:59:16 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:16 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0xfffffb, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0, 0xffffff49}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) name_to_handle_at(r1, &(0x7f0000000000)='\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000040), 0x1000) 15:59:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 15:59:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x1d, r0) keyctl$get_persistent(0x16, 0x0, r0) 15:59:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) name_to_handle_at(r1, &(0x7f0000000000)='\x00', &(0x7f0000000100)={0x8}, &(0x7f0000000040), 0x1000) 15:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@remote}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 15:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 15:59:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:59:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="751435ce2a7f8a1bb1523f786960adeb", 0x10}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) [ 1154.017644][T11121] selinux_nlmsg_perm: 185 callbacks suppressed [ 1154.017660][T11121] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32554 sclass=netlink_route_socket pig=11121 comm=syz-executor.0 15:59:17 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@remote}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 15:59:17 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:59:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000002380)=""/4096, 0x1000}], 0x1) readv(r0, &(0x7f0000000580), 0x3c1) 15:59:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="751435ce2a7f8a1bb1523f786960adeb", 0x10}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) [ 1154.220894][T11133] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32554 sclass=netlink_route_socket pig=11133 comm=syz-executor.0 15:59:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@remote}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 15:59:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 15:59:17 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="751435ce2a7f8a1bb1523f786960adeb", 0x10}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 15:59:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:18 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@local, @in6=@remote}}}, [@mark={0xc}]}, 0xcc}}, 0x0) 15:59:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="2e0000003900052f005a80647e63940d0224fc0010000200000535820900068004001700d1bd00000000b5a8e438", 0x2e}], 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) [ 1154.564333][T11151] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32554 sclass=netlink_route_socket pig=11151 comm=syz-executor.0 15:59:18 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "b13e1c20d1764d052a4289a71186ca1abfa7f39eb694f4602948f6585c2842ac42cb2f94b098e98f2bcd6128dab4a71d544e96e01e3a9a3548ee5f554c06d963346edb9d133e86fdd31c21e9aaffeb52f7cd63297b1fd0db1845e12bda3ce00f0cca0e6ac9c42a61e687c24c0553b408359c86c7bfd7a30944ac327f982b011258e85ee00f050c38e73199d07b72b225a96ab0fb5a9ea944a233e46cd4c25aaa0fe04bd9b3203f61a06c8f094563ffa0078e50248ce1acebc03c75069eb1cb20ebbe30ec063f9ebc45290dc4f8b56ebb08d32e4df04785fd385029f766a0b96db6a1b6615de63393fe97082c076a7170d2b1c06ce0627d6acae850c2b95f38b079a352f27bf6f5460078b8e597c1d3bdb5cf9e73f42eec5aea224ab44b94e18e812864faeaf770ba7471f99b07d41d573d1d4c3833fb4410ea36d710bfa66ccdb14a1927a678f873b023e82c341a43704adb37242a67b2a46d02ab7aee23cf3030a2f3dd58eece667b6e9393ee8d36649e37e83b1c73c0ef65b4df6173c1c25324fbb9afa1361dc4275f152deb03d7138a688eb9dc66e7845ce1be5647bf740b0e1dd038120ef1e3e1cf420cf8b723bef771376e433935e4f9096a10c4a969aceaac4791c41f365b274dab49bddf51b22a24c05ceaedcbf45febc927e98f410d38247d7679cee7b0d3041eaebd7821924ad31e7c5137bf87ce1ec537a981779f0a4c57bbbb5c641cfd02e1e3904f48b0be96fc9851b6bc8c4260168eea9d9d111e2777f78a9021d5eb0166e39410bf279656770263ca2fb7ac0e30d5e168f8cf4bc5665d057da939b770568e41d0fcec5d6aac0bf4ae66fb099b786cdce7f6a9bc00b83d8ed72440a9724d4ef8af71c7efbc31397930cdcb99d30502ecbcc7ddb9161ade16a1badbd7ea3c6c65b387b46234c4660c816506a2f76264bba07ecb685532116bd971464b58e3ea0a29c2fa1d49d9c6308806db01326e9a1b6bbb556f6479b29f48718e211d75f08d0fb477ad8dae5aeaad7e176b2c5ae331ef78212e9dd7e506549dc74ffd940dc91d74aee2fa7f28855919c163f443804e2a072ad8add2be84df87e414afcab0f8e6f67d3ebb1778a6798d50233da09d29b95c0da97304b7a025e50a7c89e614c63bc69477bfe0e5ae2c468332d134f9e22b19eb2f01c8e8d5148b9b980f8b9aa0cab9ba89aafe16d6a8cf9cb5ae659d8fba88e2841f3d6ac0c44dd9f03787d357fe31a4f551e247bfb73b1f2aa1e208c36aa90dcfc4da8877967c05fe951716ec2293d79c6083e79061bbe18150e2af1d889bb4e87c7735b0e7b88a3109a906d1bd4bf9b98c2462420ecc4e9f3a274a6678bc56e9aa7f3d64677141f874f35d00d04a1dc83126ccd69a0221305a3a5418ec24e163b165c1e4533c38f3d213de4012aece68ed11e2f42325d6da5eef78ee985f81a7991e3d1ff69188059c292779579418ef81177fa94b43cdd0fbf92d31f0fb592a864ddc98ddd5b49ece865e7c7a6c873169d0eea46c1a44f645b1cfa40849ffb9f5355ab396dc1a875180f17103be63be4e7d1920949c59ba5d47341c176ac307e165b9733ac5cd9e9691f5ecd76b467881b78f217d50903a06c57270f4104fd26d496dd7e08c27209185761882923f6447c73d53a74e28132e6bf97ee4f2df9d03be88653a9a7251d8df247f1a75f91f95886ce317e3c125aa7686eec86708fa72c9b33a664e76c0ed891ff9d840ac121ae3f96d32330a14fd76df19c7ae0434e2103d6e9175da0b6cc7a007a0a18615271771434959de305636cf7fbfdd16239bff7dbc656a702ebd48f9a2b1937cca80604ec525d292bb7337459235ad047c6933b6c81bd966ea60ec863de568a9e6d8e0378916f441e0f8b2b74df49b9b24094fd643413469428a537aed19b72bf9381ebab4cd57400ecad1cf1b792e9610910d02f9a779b009840e3f1a1395a87f1e590c33018be80a3f34bbaf49e415ba7d3858b40788cd19211b8cad3789870fb252f8991d64bff9558a67a2316ec2402c2f9c52de42e6389fc90bc4379f7b899b1a943035d64f20b7766edf08fdfa185d00493031f0d3f9ad7dce841f725c5adcba896a76857918a2f54c8aa2e50f71eda35b8fea3732a02c146201ad9f4b65b7caa09e2a73f72aee1ce428a35489038d5cc859fbd48be8da5d088ccab897a248fe418b89b409ab5507af725f077d264abec5b53667ca06aed03815dd537535a3360a50ca3d09c025b5057362c7cb5a4b99c58ac64fe813f4d7f2cafbc3048835ec43fa68170ec7310342134c9b5ec417763db145555cdd37f24b27b0911d172710b74d3c754aac02b24030166cbf2eccfaf1e909b629b7919db1351cd0167e8b6bddc5ce4b7e13cbf0c095f636427d440d058e7637eb117947fc6a60942d10bd455030ee38fc447fd3e6232efba65def558dcff60274e6b2ad62464b4f767bcfec22c681c12bdabf1fedc3946f45c9a34a9169f79ea60a9d190dcf1ce14957382af602dd134b610b269247f38c3d4e233f2fda399dc4cf09139cff9e9c731f8bf940df3cbdf9355f604bd0f3d3b20a6cfc39a7d9ff74f734750187b30c1a970a432bf7e9417cc87d8dea00c4e1885845e1a59bc6a5487687c5bca514e9dcf372bcdc0fe4a47f3e4ac456b1a812e69f88b2a8a964d946cc102ba6f3a7c965df24653c6384d810cf157c8581d4b40e874aded8d227a25fab9889f02698bf52980f048408de4a96226949eba5d1b7f41fce61ae1ff9388e096646ddda4c222f7b9bffc1d3e5b645b6e248637698f6a5be1dc03ff7aa9f418153beeef9b9d67ac5b6fc888e5adf0db41a6d5cac2b600af3b428a1294f4fdb4cf64ccc254c1c7ef71b9be3afceb797fc9504bc3f3dde217687d47cd445c44bea2b16eacae76f16d868b77065b189bd7c4678f3a5fc99b4d020d42972d010b7a6b22de46b434f2d8ec4f567af2d531817ec81ffa36cc27d073a66d2152f1be2a8dce08e98a00f473f22e680cf0ebdcf37936cee60f99eec69503a15d8e36f8d599b535021693fb52f9dc93e315d6e849bd4bf9d05fb25f0b09de91b73ca4edfbfa04d9262d449eab2be542ea30f316384609efc52ed641a9e32d48e4a57c65e8bfa5c13e769d5402a0b125c17360800bf0da8592a75abe647f1d9b1072942947da82e701308b60ecdcfd40d7b6cf44b443493ef0466790547c0a8e5914484969e52cba3787c41df965f91ed7074cd62a63db7e1c35b8f9ac30521295ae7b9c81143926f1dd36aefdfbcd7056b0d4209cabe113a18c58ecc062df687666725707029a8be3ef5721484bd429bab33fceb76c6a0f079da8819d0d9565f5e4ed45eb531f9501b85b619b5323169b0297b7cedcf6f288225dd5e6a7f52c1b96cd38dd94b2f6b8cfc6dbd7862901a5295dca5ecbae72344f41c4a222bd6711831d265b910d547501116bcfbf3c9e104b446175c4c8a4e56445ca22f9363f0f54858a8eb4a1c43103bca578c5b0ee372efd705a950510dbbfa4f74c8ddb4bbc1f07dd410ebb39c01f4da8a0bad2d3d35df3a12a9fa2daf44c8163d59aba8a7351ecc9fe4cd25b987dba700e73d7174307161adf70db0e7a802d7c9ec1b912ee58b0a35c2c6f40f112d70ab5aa708071379280c9ffbceaf0a4ec45c89ac0bf3ef40538302b685e24574da8bde8654e99eff66c9ad5e6beafa0e48e1c293c53d955980346cbc052d15e5d1f3baed388dfaa72ca089af06ae757466a704b93a0ff13cb5c722f0b872432a4fd4513ed56825b13ddd4d8c02eb624c8358199f52679421ab0e1792869f6b4aea523a1079b3138f1ef761c6df102096eff43ddb23ee668b9cc5161433feb318903b58387c3dae2833a8c770e7c6e27c31a1fca07377fbb07f11911be6192f7518a8d089b89826e48b28f5c8a00784bef9b2f68c90838eb2c9fcaeda4bb76782510082c977a7ecdd5743e9da8f088a3b67a25cfb25db4a709b6cbf5425e7efa8c2e472464606d9ccd2fc0f73cd1d51a5aa19d9caba10be2147f8e1ad763ba45693f9f078b0716cf588142be847ca67dc132c5782fed12b7d95c55a9bcfdfb85cb48698a45621cc2f1c85559617ece7def71486290b0cf8e987e8788e1a13f17e3f24b93ed2009ebe42e3bea9571f98b39b787c107dcada3a36fa1fe93736e74ec34af80a182cf0adf2846577f1d474c9ff1b4b8a2cfe6a2d445029ca77088b9c84be63655d48cbc5f61b18d7cda0d141f2db6bc3c479aa6ca19638e2c37da38768eb8820e5679345d2abe8033318eb952e297e17dacaaee3df7ef1d6cd554e9b1b453c44e3d4e030e25c5f9ed094100f6d9b1dc5dab371436ab252cc4d7fdf8fe4b7f36ab71f2bbe3878217b151664c3b9ae970e473ae164d77f294ca8ad58634ea446880e8327fc7af2a088e39508443a601eaa00742a7d0ad459dcac24a60edcfa6ac9f72f428c2b8dd30b8278e28f25a1a129d23cacd765de4c4aa52819578951bb8e311e8621f627e3463e2562b6dbc8d1c431c240f1424599438b9c94723f79ffd1fa1bc94104e4598bd43244302f86ddbe47ad8671e25f406aa507ba45bdba09841827a697cece002f79ec7cf14488789d754f84818d180bd04a11cb2115441a402bea2be749ef233bcd26ca27df828ada877a893e54ea3e6ea29e62d6e7693af7cbee59ccdb4045d0e6eeec3d8f59205f324a5f7cf5f871929c83ada04bc5d3990288dca5eb312339933ffb1031e05866e1b2d0aad0ca940795458b7d6c8a3750a76e1e6c8ccd48ca542d6c51164431d70c9d35f0f828cdec404a175a44bc2a9651ec5281c0f3aee9e4375f0eb139f58fa4419fddf9ebe2f8f37121a57397e7e830ac097ed375521a68f7cdc471621b769fef40cd19d8d55a82e27bf5b0cc4182359db7c9066e2ee10df279a89e96fcfea225995f065f7f286b8c8ef9b6c82a34df14dda2f737f557578ce5b15944e3149110102d80465c1b436b6bbb16fdc64a9d130ec7644bc162f0e2c5669a9254970a062561e269d85b72b4748d71d88ca20778287bc3b9613043166862f133f366f6361b9e1d040bbcd9728a70fcf3be7ea8fe0f55980ed03f336ec49f7cb6899813acf47d3b2413e7b637b764fcb9003ece75f8a255b9cdc71f80dbbaa7eaa2111b5551feeb7ea31620a2c88897538915abedcd184d57c79d81505985f561820449c330bc3412bffb68c4c743c5a5a3acafcf00d7561a66f70e5835da530ba62f221211e1fefdc1fbc8c05b1b68b7eb2afac6ebbbc0b961b8ef8b27b555ce7641f6601ac19d5f4adb06b40155a2085ff32de5b2c5edd96a01a14d1bb49b58f1fd718bec428043819b8070e46f0215d2153318320754638d9b40a5214784e7c1f80dde05500cfe8e4dff855504e099634fb3d44829453cf4ac8db7e5a4144f96d4508de90ada04240637fd5b261cfbb80c8d9ccdea6c1d3485a85663cff9749133002c7f9c6ea4de1b50fe90dae397f6b5833e943e6c5f60e10d805e97e6869488b857b44d8c94276f668257c223e2e26dff75222d3f304f8a040ce058e1b7b3bc5f0b69c310beea64212ef0a54bc9fb858c25681cee574c532b64d4f8241e0b855f7f79d0a1ea22fc3d9ad5a1658b5c4d9d417e9eae47c81628341172609a8ef8c72fb6e4e48da6a10207e56b727f65c82d49e2dbb44b492e1265c2b28f98980334ccc3abb0cfd15d73c2f38f4c824022aa7a0ac0b7d35eea934d3455d21e8c710474e54bdf29be107ebc00", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:18 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:18 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000007080)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)="751435ce2a7f8a1bb1523f786960adeb", 0x10}], 0x1, &(0x7f0000000600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x1, 0x0) 15:59:18 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) [ 1155.165233][T11170] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=32554 sclass=netlink_route_socket pig=11170 comm=syz-executor.0 15:59:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:18 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:18 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:19 executing program 2: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b003a000000", 0x24}], 0x1}, 0x0) 15:59:19 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r0, &(0x7f0000000280), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), 0x4) 15:59:19 executing program 2: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b003a000000", 0x24}], 0x1}, 0x0) [ 1155.538325][T11192] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 1155.643201][T11199] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 15:59:19 executing program 4: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:19 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="d3d2b93c38f19c0400cd8034"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e39808e0b61a0bf7a301ffe8dac0726906da58a5d1ab066f24351eda628769d37", @ANYRESHEX, @ANYRES32, @ANYRESHEX, @ANYBLOB="e6c55c5d9eb82ee4510100010029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4"], 0x0, 0xb3}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:59:19 executing program 2: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b003a000000", 0x24}], 0x1}, 0x0) 15:59:19 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:19 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) [ 1156.086881][T11207] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 15:59:19 executing program 2: socketpair$unix(0x1, 0x8000100000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="240000001a0007041dfffd946f6105000a7400001f0000000000080008001b003a000000", 0x24}], 0x1}, 0x0) 15:59:19 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) [ 1156.303780][T11223] netlink: 'syz-executor.2': attribute type 27 has an invalid length. 15:59:19 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:20 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="30303030303030303030303030303031302c6d6f64653d30303030303030303030303038303030303030303030372c6d6f64653d30303030303030303030303030303030303030303030352c6d6f6430303030303030303030303030303030303030312c6d6f64653d3030303030303030303036343030303030303098cee19f2c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030305031312c6d6f643737373737373737373737373737373736342c657569643d00000000000000000000000042f21950d895e89b8ed6b7df6d67fe1d15a871cd478b5c4337aba331e97bc47199837a64ff2dba608d1c12e40ea9f3dd744212fef7ed6bbb80be5ae79f36e50bff8200425a21c5946c9558ab4752cf98d6e535235ebd407e4e6b3bb2", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:20 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:20 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="30303030303030303030303030303031302c6d6f64653d30303030303030303030303038303030303030303030372c6d6f64653d30303030303030303030303030303030303030303030352c6d6f6430303030303030303030303030303030303030312c6d6f64653d3030303030303030303036343030303030303098cee19f2c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030305031312c6d6f643737373737373737373737373737373736342c657569643d00000000000000000000000042f21950d895e89b8ed6b7df6d67fe1d15a871cd478b5c4337aba331e97bc47199837a64ff2dba608d1c12e40ea9f3dd744212fef7ed6bbb80be5ae79f36e50bff8200425a21c5946c9558ab4752cf98d6e535235ebd407e4e6b3bb2", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:20 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:20 executing program 1: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) [ 1158.345539][ T21] device bridge_slave_1 left promiscuous mode [ 1158.351867][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 1158.385569][ T21] device bridge_slave_0 left promiscuous mode [ 1158.391837][ T21] bridge0: port 1(bridge_slave_0) entered disabled state 15:59:22 executing program 5: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:22 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) 15:59:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, "0c908c7996162ab2bb70968fda7b6d5cfa64ae8934fe61a860118158053e315fa49c146fc23d1fbea89fbddb4ceb456f5a999b3a1c73e4d1761022f9a90c4bea934f046e63b56b249291b35e232999547ebdfb38f9b3afa535ecb6815fe84222a27115765606d370d2a6b611c4fbc49d66507a46b50f5a6baf4f17da5da9302e7be9b5345c9b547a7ca50c4bfb7c1cda5f23b1c4747ffd04c440beffdfc716a16856a434a2213cd3b587b332fc9836d44a214022ed74c11f6b2e7e68cde4aeb286c86069d7287672dab82d021e17f0c1f0ca3249d41e297398d1a92d588d6461fea83221c8d47aed83b300cad2342dbe1ba346411e9b91ad3829e4857cdcce78b1da02042c582023caa63cfbd49c3f6f93554ea2334f85e1ab07739adc295f7906ad5a2d590098f3624a1e2d694444ba97f04ffc17420b8c5b5b40ad65ab7531d7a0b38a959f5f38a40257535a62d705f665a4da1d0f4868f6c6dce995db09b9c321fe99e5a08b51714565f588fd6dd1df5f841ea8fd20945aca778a9e0e95726f7cada1b0d752e399a1473d60dd804cb1c2f4e09979ba439082cdc8338950a4425aa6b0093a0195dba49a9f841755d3332193626611c5b0b0bb57d357a7615014ed3d5447a206a47632f75d99e9b39ce1ec30b1bb685b28f43563be47908c10b4dc5ad6e7392a4370a22a871a1bb4416d5f04de24e5f25d2556f7c44db8e26fed6613c4cb14be263d6ed4e7444c61bc411df4764a05f0386cba77285ae8925942980b8c8ab77e64e8563a5e89b0f12127d455cd5c08d9ed256b74b757cbce34f2d238abc3a63473f333e606227b9bef9544c5e174cf84b9cedcf730134766e39683de3bf047c204d88c56b7650338041d71ab32974748eb63f29d6b33b95d116df4cf465bc8bcc93318a6c376e47def0c0ab6c91494a8c8f3bb9af14aacc7149bb6315796059e4dd444e1f0f2ccdece623d92a064b9df36829126f987c63af8454897e9683a82975666cc1ccf1c45c7a18e33f363a20db5f38e0d5406c9172e8696218d4c10e3d7cd00805e3a646beb3366a1cf55e53eef832fa1094e30bd1c981194a70060b8a8e4d888f45d838d2c912e8801388d342a54bcd7a1ccf3ffe785a186cb9fc077caf19abd953f4aaa822474e1dfaab32b1636918393eced12efca59f51da2d6f55da0263547ec858aead83913574655546d9dd7b962e3f1f34cc99749f23994f24e600bd8cbcd52b7fa39e526128a76296d0b4c2632e1c47c3eb1789f0433303aab36812006b07774f502bcf0e6886754172474c60c6feb165590bf954c6873cc4dcb4a0ef55422b1be7940914e67df6d9413b12e76ccfb86a1f060d77840ef0a507be887aef6f5971958c96740e789cfdc62cef16b2a648fb4434e30e3cab685a7563bcc6d328716c9f07a76bb060753745a9ac8b4e88a09ad46da16aa0a577a19941dcf2521a404f03e2b74fbb8c51168633bace09cbed4a119cf82d0a33e31ab5c4b1a708b7f8fe0d4b5524234fae96b0055580526cb5a5e5f7e4bc918d5f69cb960189dafa02f7f4fce371a0394331bb398ea83ffcef57751ebfdde6b057b91db71bffdaf44ae356abe0e93f729cd5f09d73333b45fabf9924471b0c908db11c346abafe3d2e6a3120646fc0c0c1d6016aa3978d17fac66c73a68b38dbcdb474a0b7ae8870adaab9a56a00a1bec2d9b2ac27b223dba064842587b819629e346206968937a0400a3139b936ec088db6e431853bb675407050d2710c308a35202f50991674fa8549bbffa184477737e7962f12c1719fa9bb18021d20cc0a55427b93b8aba81c7596bebd97a7a63e98dfdabba1657ec5c9d4938d614dc353a5d67cf30587cfde18675304dc2e672b1f3253969a0203aa3ad1576f5429f5217d2b66c80b4936a91b78ec5004ea0ae56c579cb5b6a67ce6cbdc791e376387bbb3d18f43c8d48068cfa86a5d9ed366c9f2fcf4eb3138cf1af2c33d6f18aad546ff4bffac76c727e5ee2d06d74241c63f51f12a247da979df5c2b0fc0824e8d3026abe864cf125fd5b6984a0da92af09e129791f046d5eda7b57a442e348d99f0e3b8da6028d4874f4b53f2d696a06f8bf97ee93479c4958f643b11cb39fc69ffb3411f0641f0432db490ac2fd0e982a5dba7677bb15015365fde55a554680b844c04ac471e68039cbb914f1117039eb2d3968d8e7b257b6076849ccc251ba6a6e3a09e532680d4c8375f612a017fb650417c036c09b82e18c96cac460308d9cf8584a6006d7d2a8506c9e90edb149a6a58c2d5035359d1e733ffd68dbab58f829705a979a818c0cd35cfcf305de2efe8c24a054a01c2907db2e145527aa90749e4a8b1b68239e0b819000e92833bea83ddbf41453cc933ed9bd414fb93d3cf15991d972bbe58938cc75117f3422277d061d1d5671cff1f3f2d2ba709eb9fdb4857305eadf011da288b0c16250773f036c6e4564d93642a820ed47849e19340fd3d15b353ef67f1c3e9956b862afacd3bc5b4bbc29ddf083df4210442ab19b5506a50582f1a49d0b2e10973bfa5f616de5dfeb0c3f93243b4013fc6d6c930663cf745ad2417a2c5cb6ab7be45f31124245dc7e2239edd0615488831d2263209fb8070cc9c728eb2b362755c4dca5a8001b72bb3b8d1df0cd4301edbf62fa71effbcd4569dbf0b66478df2bd6e2560e4286261b14aef16de8aa1c95d208e214695bf4f3d1ac1d190b8d515e61170d1d4168c384f5bb895e41b99707f62cc786d67bf44775c8e73725f56782429d5aeb93b7d35c34dd23b4f6f59406f5f66c9ee3ba1f1159e4b9d67eee7978945dd4259de355c1b8fe6bf3cdcfbb87b2ecfeccaff72c680cd14cb4a08af05bbba8ba7c292ee574a30fd69375deef965edc4a82ae3d7ae197ad4edb4ced64e2ead6dabb7c7f7fc409f0507e1962d3537b83d4fe70a97286ed9a880818f17f4065d7738bc6fbbe07a16e8ad2239f68c72e8426d00d7757cce3413d20abaa5e4b802bbb8e7d592f7ec7dec97b51281b81aa0a5d5decc165362d220e56bb8658f3fe2f9be69e2963a52c1c33a6beccc1abed289cc17d7d8f0c4e7dbb3ef05da02f36e9044819811b2ab36c2ffea5a15715be92a5a9159ab2248acc8e31aeae5727f4a7766e2b62a8457caa6505aa64f2cf5eedf6521503116af7b5692f8753f1870cd4246a2b075b73b2760dc0b2ac03ce9f3eee48c4e76f7029dc9c76745dd0a5b0e6aba7098aec40bcd9648b8d5dcc3f14f9e5acd6bb08582f88990e60eaf06fcb8104c789cc5bd153679f42cd1fa7d481a4d48e40ef856aa30b0df206c92435a4f2c3d76bdeeed75f24dc3029063904de7e0c825f9756f34698eea711bdf52029de30fa8d68c213f6c032c100eebba37532c71195225eb1706b7cd4aa61c0567c0a6ccb43cbac7176c1464a97cf82c5609236ffb5128335e7a6488f5d6a48a60b1f3adf065afbb2453c4d1d9279e0be519909a300208de5f2dc585a34cdf71cf2633aa5c58856eeb1a7bd5b75b09b1789ef196569f8a812206c61c97d8a8fc9b2b5fc39d83c1f2619e82251d9a4e8c490efe88ec61ffb2c1fcf8f194e030a64e6ad5c30b0876c652cb23bde300b65c7d1786c8122fed16109a3108980f4e00fdd6ee57863a9173c36523d8f04f4f1e665381fe781a8ddb5b50c3e1d3147973c3255c9717295b13e680efedbc2c151d622a2be72cf9847fba8acd87dbb1a61f4ac98fb36b1450bf9031c2c6386015354fc7461df37074a5ac1449b7eae64d1a67a4fed439014e768a1c0e995377db53bda5009dc74b6529a0cffca5f3b160fe89dd31efcfa731a25a472796b2ec531772a31ef47565e26def4835df8c8f1c461e90d2886fd309f55c3bb57a9824f4fa2264fc126662abe8311c0fe78e2cda39a4725d5b88ecd9ed42e53131f963f367df14e767ab668486ea3d42713af79d31fad9437020fe24aaf994ecd35baa619c9f78b5771ca63abf631bae4e98c8833596f48e697e4cb434e0c6fa9bbed73c43ffcd4c1fa7c74140ef29f82c5e2f67cfebb8aa34befdc1b8f2bc3cdf0c93415377b209d8d59e105da1a05857338926701bccd4ac8fcbbd903d40c3865db875a76ee9245d1f1b99e3a829d2b8c4e77701fd5003beaab93d99dc16087699d5639524a4ede2d33157f8b73afb3ef5f5bb3592e9d2775bb638db2bee82ff365741bed66aa557d93516760be92198b2824e65b555b2b7db019711c9f26445de783943a93b11ebda95be10fc14090020b43a6cbac931b04f2139c3544580a95476593032c7d248bca1203867b77e27089dee5419d2b2e7dd4b21b8dabf0f1b98d903725b8b73738229dc73d8bf1a80203b2c20b2d31311cfa21525d9eee16599a289fbc4988ad50908cdd64ba6d3827457d3c76f4f90d99369c9a2df715f15b69cbba0ceda418696aea093b5fbbdc1cf4d499fce4d7514e15c547318d55e3b67f9d593879284e6cc6cd1ce2a6e595b85abb9637e5d30aa87b08f5d48dc02c30813f5dd657f5e8bd9388488eaaff7db8b035926ca714c051c2e453e799728a75b1b032d5fcec0ff60d025f355e9665ea0dc769c88661e006c39e4b6b7deaf6a08c7c78e2d0b63a6384fa7332613aa4f3c2b8290f8a81f5aed190c482d0abd5c780c07e801cb66f90ba44ada8340eb745ac574d31d74a791ffee537a7f8f5e31136bb5510738d7385dbfb910f1008e9baab52f12132e03e3468c1f28bf9e39a2b515254e95bee589846b8a4641d9d67f8273ec2e6e21e403b1d2f610cb8ce8ccf667cfb2ec46a73c3027e0b3e021e28a1d53dea68a125a6284bb59aa28a2df197c20d9e90873c491bb2c1bb78ec713f703eb2f7c88060c032380a1b28524fa0832c1efa930ba6ce871d9017e7740f850f26fe3d1861fb40d89aaf18735278f047ecc66c0d8c45a21932c8bf6eed1fe5c30818b1eea246b50bb2e606344296fc4172683d575acb33d1bf62d9ce08a9774417fd9c4ee30ba1e5f75e973593e8a44249fc0a745e69ae28c4501b3831849b34233319ac1d432b2bf348f66c9163021dbac845b3db2cc80d716646f53a12800c361c17aa6b9f0a239e4d1830355566d03d408d85d2519de7904ad1b4cb89e5a56ef81d017c76f24babe3ede9bc2733af5eba42ef6307a90b4d21b5dc839b3e16ad4cbe9859f3e848751d0cb62ef4d8b6320d62a320d95ec8c513f22593322ff44a8419cbc1b958433c041e5a6702cbda99dd6f40502eb050bf166ed6958a77e6016994ef8d19400524b8bd0ffc666befdbe10b2abc7964abc2a3ea772f2f94e41c85c250e5dd94b7de7af94dc4d1d5656161512b17f0b37cd9cec9ac19d84f56fc09a0232b6574aedab537678e35d9f88374d4f344ccc9346d3fed423410a05477dc68b1881eba710d1838b5aabcf94ce4550816992d3a392d537e5502f74e10e42390cb15bb338cacbdd1c3e030b20c88afffe761a5038f1d1280796bda482988674f1806c7ff6f7855cca25fa0516665ed7839b7ec06ad90598c22f7746de006abec1939dd26a8f085c9add166ac75d2025d3225cd78c343072c1dbf18ae8309242f95845e0ec68ab89eeb082e5e81469e6e75b91a519ffbe1683bf8cefbf2185bc3515f916ace80202226a42259dd62fd97595a01dc42832ff6c02d2508412cc649ac5062a2b0615c4575a520c656f2ba154a8c2ef946799af2e5bf04411417592ad28bd723eb86f5f71bfcba5c7c74f79cabc9f9ed923ff29dab771445fff7c18d35ee85a463e486b33fba25588d1be3eaf5", 0x1000}, 0x1006) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000001600)=""/4096) setgroups(0x582, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) 15:59:22 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x4082) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, &(0x7f0000000000)={0x46, "78631b436beb8ed32d91316de313939cdfc57604c96ef5abdc673d40f7514e2ca4c8b9294112a29df6693f76e8d8fdf6cc5bfe53683482b66df3a9957b9de339a0610fe4a9d2746025a5a9551ea91fe87e09f0284a7b555a055e79e7b83bdae496884c4231c492b959ae70e03e2ab7ae5989c11c8b7da50c87d8e1d540af4db1"}) pwritev(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) memfd_create(0x0, 0x0) r2 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) r3 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_MANUFACTURER(r2, 0xc0044306, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x9}, &(0x7f00000001c0)=0xc) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002340)=0x0) fstat(r3, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getpgrp(0x0) r7 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002ac0)={{{@in=@multicast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@remote}}, &(0x7f0000002bc0)=0xe8) r9 = getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000024c0)=[@cred={{0x1c, 0x1, 0x2, {r4, r5}}}], 0x20, 0x20000000}, {&(0x7f0000002500)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002880)=[{&(0x7f0000002580)="89fccf7cb72f716fd2f956d47da8764f60aa8ca5277508cd60148e3f18eb257a5775d76ae5da9396c5aff13e85d7265fca917b77d983204d975715515d355f00d8be1c181ad617e6cdfd39d3b5c3e792911a998cba1109f2488e3a4c22d25b9b44", 0x61}, {&(0x7f0000002600)="4ef09205b9b5271988c251b2709ccd9edb7f2eb1160403ea97600720cd279e3e2fa658dadcd85ba2cb96ea312d737c848620b50fc39a7a69380c60c4d751a1b149c8fc17aa542051988d32416e823055280a446ca1b5c89fefc273997d9769d94c49057ddb2aa6f5b7c29815a089d3e6ed09605af1dde3628af0855846d04b7da7acee03c1a40f74cbd81fc6296092a85233511dc6d5d0e6f7a9797d89756de8803a9da5d6fd8b6e7ad50ee31c5e0abb6fe2", 0xb2}, {&(0x7f0000002700)="d1dcd2ccd54ceacf9064fe5653e33e59c7eb7f587914ad18b5481d7d2bf5e10e5cab4a9b2430ba3dedd0acb7326fbeb1e436a5a8427065fcc9d7ce51666b6e14c85192112e50cc427e00b50c480f9cb45fa8be8db688cb1a70483adb9fcf100f1ee12e7097362683153d09fc2802017237b95940149c07251cd76fb72efd43179fbaadf0ea113dcd6243408e33450f612b6667ae1355a1ff06c8b65959be8cb4bbee98860c1b0756d021a40a5b22683a4c68cbcfe2b0fe7c395730241196f4c7b9b3ddfed323bb174ec217484655c9abbbb4c4edfe245867702d38de", 0xdc}, {&(0x7f0000002840)="80d890f7056dccb667717e71b311f9afeeeb17fe90dcb442dae71f9334d2a965b6ac321771f1fa4e8a84", 0x2a}], 0x4, &(0x7f0000002c00)=[@cred={{0x1c, 0x1, 0x2, {r6}}}, @cred={{0x1c, 0x1, 0x2, {r7, r8, r9}}}], 0x40}], 0x2, 0x8000) write$UHID_INPUT(r2, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) dup3(r3, r2, 0x0) 15:59:22 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) 15:59:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000001600)=""/4096) setgroups(0x582, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) 15:59:22 executing program 2: mkdir(&(0x7f0000000700)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', 0x0, 0x1004, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) chdir(0x0) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') mount$bpf(0x0, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000400)='bpf\x00', 0x2000000, &(0x7f0000000740)=ANY=[@ANYBLOB="30303030303030303030303030303031302c6d6f64653d30303030303030303030303038303030303030303030372c6d6f64653d30303030303030303030303030303030303030303030352c6d6f6430303030303030303030303030303030303030312c6d6f64653d3030303030303030303036343030303030303098cee19f2c6d6f64653d30303030303030303030303030303030303030303030342c6d6f64653d30303030303030303030303030303030303030305031312c6d6f643737373737373737373737373737373736342c657569643d00000000000000000000000042f21950d895e89b8ed6b7df6d67fe1d15a871cd478b5c4337aba331e97bc47199837a64ff2dba608d1c12e40ea9f3dd744212fef7ed6bbb80be5ae79f36e50bff8200425a21c5946c9558ab4752cf98d6e535235ebd407e4e6b3bb2", @ANYRESDEC, @ANYBLOB=',pcr=00000000000000000004,dont_measure,smackfsfloor=security-,subj_role=vboxnet0!nodevppp0,fsmagic=0x0000000000000001,dont_measure,smackfsfloor=/dev/autofs\x00,fscontext=staff_u,smackfstransmute=bdevnodev&[:wlan0)GPL.,\x00']) 15:59:23 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) 15:59:23 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000001600)=""/4096) setgroups(0x582, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) 15:59:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'bridge0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @broadcast}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) [ 1161.544515][ T21] device hsr_slave_0 left promiscuous mode [ 1161.593910][ T21] device hsr_slave_1 left promiscuous mode [ 1161.649968][ T21] team0 (unregistering): Port device team_slave_1 removed [ 1161.661869][ T21] team0 (unregistering): Port device team_slave_0 removed [ 1161.675901][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 1161.709571][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 1161.812327][ T21] bond0 (unregistering): Released all slaves 15:59:25 executing program 5: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:25 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1) 15:59:25 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f00000005c0)={0x8, "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", 0x1000}, 0x1006) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, &(0x7f0000001600)=""/4096) setgroups(0x582, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0]) 15:59:25 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f00004a7000/0x1000)=nil, 0x1000) 15:59:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 15:59:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'bridge0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @broadcast}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:59:25 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f00004a7000/0x1000)=nil, 0x1000) 15:59:25 executing program 4: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:25 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:25 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 15:59:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'bridge0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @broadcast}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:59:25 executing program 5: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:26 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f00004a7000/0x1000)=nil, 0x1000) 15:59:26 executing program 4: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:26 executing program 5: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'bridge0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @loopback, @broadcast}}}], 0x20}}, {{&(0x7f0000001980)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x2, 0x0) 15:59:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 15:59:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:26 executing program 0: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f00004a7000/0x1000)=nil, 0x1000) 15:59:26 executing program 4: setresgid(0x0, 0xee00, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setresuid(0x0, 0xfffe, 0xffffffffffffffff) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) 15:59:26 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 15:59:26 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000000c0)=""/4096) 15:59:26 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:59:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000100), r1, 0x0, 0x1000, 0x0) 15:59:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 15:59:26 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000100), r1, 0x0, 0x1000, 0x0) 15:59:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:59:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000100), r1, 0x0, 0x1000, 0x0) 15:59:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 15:59:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:59:27 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, &(0x7f0000000100), r1, 0x0, 0x1000, 0x0) 15:59:27 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 15:59:27 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000940)=[{&(0x7f0000000240)=""/221, 0xdd}, {&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f0000000380)=""/104, 0x68}, {0x0}, {&(0x7f0000000640)=""/234, 0xea}, {&(0x7f0000000740)=""/244, 0xf4}, {&(0x7f0000000840)=""/207, 0xcf}, {&(0x7f0000000400)=""/85, 0x55}], 0x8, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB='-pids'], 0x5) 15:59:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x13, 0x3, &(0x7f0000000100)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0x45, 0x0, 0x0, 0x10}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0x275, &(0x7f0000000200)=""/207}, 0x48) 15:59:27 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x1b) 15:59:28 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:28 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 15:59:28 executing program 2: io_uring_setup(0xea7, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x3) ppoll(&(0x7f0000000040)=[{}], 0x77, 0x0, 0x0, 0x0) 15:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x1b) 15:59:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x400000000000000) 15:59:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000800c5012, &(0x7f0000003ff8)) 15:59:28 executing program 2: io_uring_setup(0xea7, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x3) ppoll(&(0x7f0000000040)=[{}], 0x77, 0x0, 0x0, 0x0) 15:59:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x1b) 15:59:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:28 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x400000000000000) 15:59:29 executing program 2: io_uring_setup(0xea7, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x3) ppoll(&(0x7f0000000040)=[{}], 0x77, 0x0, 0x0, 0x0) 15:59:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1b0000001e0025eaa87865f51ef6580a000000000000f20182ab00", 0x1b) 15:59:29 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 15:59:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x400000000000000) 15:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:29 executing program 2: io_uring_setup(0xea7, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000200)=0x3) ppoll(&(0x7f0000000040)=[{}], 0x77, 0x0, 0x0, 0x0) 15:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:29 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x400000000000000) 15:59:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) r1 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020011) 15:59:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0xfffffffffffffffc, 0x0, @ipv4={[0xfeffffff, 0x5], [], @loopback}}, 0x1c) 15:59:30 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 15:59:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) listxattr(&(0x7f0000000600)='./file0\x00', &(0x7f00000004c0)=""/201, 0xc9) setpriority(0x0, 0x0, 0x0) 15:59:30 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) r1 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020011) 15:59:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) listxattr(&(0x7f0000000600)='./file0\x00', &(0x7f00000004c0)=""/201, 0xc9) setpriority(0x0, 0x0, 0x0) 15:59:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:31 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 15:59:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) r1 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020011) 15:59:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) listxattr(&(0x7f0000000600)='./file0\x00', &(0x7f00000004c0)=""/201, 0xc9) setpriority(0x0, 0x0, 0x0) 15:59:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0x9, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) dup2(r1, r0) 15:59:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000003, &(0x7f0000000100)={0x2, 0x1000004e23, @local}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x4, 0x4) r1 = memfd_create(&(0x7f0000000080)='selinux/.bdev,\x00', 0x0) ftruncate(r1, 0x4000b) sendfile(r0, r1, 0x0, 0x2000000020011) 15:59:31 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000340)) listxattr(&(0x7f0000000600)='./file0\x00', &(0x7f00000004c0)=""/201, 0xc9) setpriority(0x0, 0x0, 0x0) 15:59:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) 15:59:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x9, 0x400, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x7fffffff, 0x1, 0x3, 0x0, 0x0, 0x54d, 0x0, 0x9}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80000000000000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) [ 1168.887187][ T24] kauditd_printk_skb: 19 callbacks suppressed [ 1168.887202][ T24] audit: type=1400 audit(1563724772.468:276): avc: denied { write } for pid=11589 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 15:59:32 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) 15:59:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:32 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:32 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) [ 1169.414343][ T24] audit: type=1401 audit(1563724772.988:277): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 [ 1169.443118][T11619] ERROR: Domain ' /sbin/init /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/5' not defined. 15:59:33 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) 15:59:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0xffbc) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x34) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000001cc0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000100)='f', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000240), 0x20e) close(r0) 15:59:33 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:33 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:33 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) [ 1169.923728][ T24] audit: type=1401 audit(1563724773.498:278): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 15:59:33 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) [ 1170.043292][ T24] audit: type=1401 audit(1563724773.618:279): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 15:59:33 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:33 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) 15:59:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x9, 0x400, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x7fffffff, 0x1, 0x3, 0x0, 0x0, 0x54d, 0x0, 0x9}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80000000000000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 15:59:33 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 1170.408619][ T24] audit: type=1401 audit(1563724773.988:280): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 15:59:34 executing program 1: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 15:59:34 executing program 0: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_attr(r0, &(0x7f0000000140)='system_u:object_r:init_exec_t:s0\x00', 0x21) r1 = memfd_create(&(0x7f0000000140)='\xe6\xb4\x7f\x9c1\xa6em0procem0\x00', 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 1170.478859][ T24] audit: type=1401 audit(1563724774.018:281): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 [ 1170.697034][ T24] audit: type=1401 audit(1563724774.278:282): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 15:59:34 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) [ 1170.792215][ T24] audit: type=1401 audit(1563724774.318:283): op=security_bounded_transition seresult=denied oldcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 newcontext=system_u:object_r:init_exec_t:s0 15:59:34 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) 15:59:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x9, 0x400, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x7fffffff, 0x1, 0x3, 0x0, 0x0, 0x54d, 0x0, 0x9}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80000000000000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 15:59:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x73) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) r1 = syz_open_dev$dmmidi(0x0, 0x8000, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f00000000c0)={0x9, 0x9, 0x400, 0x0, 0x7, 0x0, 0x2, 0x0, 0x2, 0x7fffffff, 0x1, 0x3, 0x0, 0x0, 0x54d, 0x0, 0x9}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80) sendmmsg$inet_sctp(r0, &(0x7f00000003c0), 0x3a301e0909ff6cd, 0x80000000000000) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000200)=@generic, 0x80, &(0x7f0000000140)}}], 0x1, 0x0, 0x0) 15:59:34 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r0, 0x0) r1 = accept(r0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r1, &(0x7f0000000080)={0x0, 0xfffffffffffffd33, 0x0}, 0x0) [ 1171.165913][ C1] ------------[ cut here ]------------ [ 1171.171907][ C1] refcount_t: increment on 0; use-after-free. [ 1171.178421][ C1] WARNING: CPU: 1 PID: 11677 at lib/refcount.c:156 refcount_inc_checked+0x61/0x70 [ 1171.187622][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 1171.194215][ C1] CPU: 1 PID: 11677 Comm: syz-executor.2 Not tainted 5.2.0+ #64 [ 1171.201837][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.211896][ C1] Call Trace: [ 1171.213524][T11714] ================================================================== [ 1171.215181][ C1] [ 1171.215230][ C1] dump_stack+0x16f/0x1f0 [ 1171.223474][T11714] BUG: KASAN: use-after-free in sock_has_perm+0x275/0x2a0 [ 1171.226306][ C1] ? refcount_inc_checked+0x20/0x70 [ 1171.230647][T11714] Read of size 8 at addr ffff888062536488 by task syz-executor.5/11714 [ 1171.237712][ C1] panic+0x2dc/0x755 [ 1171.242870][T11714] [ 1171.251101][ C1] ? add_taint.cold+0x16/0x16 [ 1171.261936][ C1] ? __kasan_check_write+0x14/0x20 [ 1171.267042][ C1] ? __warn.cold+0x5/0x4c [ 1171.271370][ C1] ? __warn+0xe7/0x1e0 [ 1171.275440][ C1] ? refcount_inc_checked+0x61/0x70 [ 1171.280635][ C1] __warn.cold+0x20/0x4c [ 1171.284878][ C1] ? refcount_inc_checked+0x61/0x70 [ 1171.290072][ C1] report_bug+0x263/0x2b0 [ 1171.294402][ C1] do_error_trap+0x11b/0x200 [ 1171.298990][ C1] do_invalid_op+0x37/0x50 [ 1171.303399][ C1] ? refcount_inc_checked+0x61/0x70 [ 1171.308591][ C1] invalid_op+0x23/0x30 [ 1171.312777][ C1] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 1171.318578][ C1] Code: 1d 2c 9e 67 06 31 ff 89 de e8 9b 24 38 fe 84 db 75 dd e8 52 23 38 fe 48 c7 c7 40 d6 c5 87 c6 05 0c 9e 67 06 01 e8 87 4a 0a fe <0f> 0b eb c1 90 90 90 90 90 90 90 90 90 90 90 55 48 89 e5 41 57 41 [ 1171.338187][ C1] RSP: 0018:ffff8880ae909bf0 EFLAGS: 00010282 [ 1171.344263][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1171.352236][ C1] RDX: 0000000000000100 RSI: ffffffff815b9de2 RDI: ffffed1015d21370 [ 1171.360207][ C1] RBP: ffff8880ae909c00 R08: ffff88808f656000 R09: fffffbfff14a6d65 [ 1171.368181][ C1] R10: fffffbfff14a6d64 R11: ffffffff8a536b27 R12: ffff888062536100 [ 1171.376154][ C1] R13: ffff8880625360e8 R14: ffff888093e37708 R15: ffff888093e376e0 [ 1171.384147][ C1] ? vprintk_func+0x82/0x11c [ 1171.388744][ C1] nr_insert_socket+0x2d/0xe0 [ 1171.393429][ C1] nr_rx_frame+0x1605/0x1e73 [ 1171.398039][ C1] ? audit_kill_trees+0x214/0x259 [ 1171.403079][ C1] nr_loopback_timer+0x7b/0x170 [ 1171.407933][ C1] call_timer_fn+0x1ac/0x700 [ 1171.412521][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1171.417976][ C1] ? msleep_interruptible+0x150/0x150 [ 1171.423344][ C1] ? run_timer_softirq+0x65a/0x16a0 [ 1171.428552][ C1] ? trace_hardirqs_on+0x67/0x220 [ 1171.433596][ C1] ? __kasan_check_read+0x11/0x20 [ 1171.438619][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1171.444073][ C1] ? nr_process_rx_frame+0x1540/0x1540 [ 1171.449532][ C1] run_timer_softirq+0x66c/0x16a0 [ 1171.454569][ C1] ? add_timer+0x8a0/0x8a0 [ 1171.459004][ C1] __do_softirq+0x30d/0x970 [ 1171.463509][ C1] ? sched_clock_cpu+0x1b/0x170 [ 1171.468368][ C1] irq_exit+0x1d0/0x200 [ 1171.472531][ C1] smp_apic_timer_interrupt+0x14e/0x550 [ 1171.478084][ C1] apic_timer_interrupt+0xf/0x20 [ 1171.483014][ C1] [ 1171.485952][ C1] RIP: 0010:lock_acquire+0x20b/0x400 [ 1171.491243][ C1] Code: 4c 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 c7 01 00 00 48 83 3d 81 a1 7a 07 00 0f 84 3d 01 00 00 48 8b 7d c8 57 9d <0f> 1f 44 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 65 8b [ 1171.510854][ C1] RSP: 0018:ffff88805cd378a8 EFLAGS: 00000282 ORIG_RAX: ffffffffffffff13 [ 1171.519289][ C1] RAX: 1ffffffff11a5c72 RBX: ffff88808f656000 RCX: ffffffff8157f352 [ 1171.527260][ C1] RDX: dffffc0000000000 RSI: 0000000000000008 RDI: 0000000000000282 [ 1171.535232][ C1] RBP: ffff88805cd378f0 R08: 0000000000004b7b R09: fffffbfff14a6d51 [ 1171.543208][ C1] R10: ffff88808f656850 R11: ffff88808f656000 R12: ffff888089ccc848 [ 1171.551180][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000001 [ 1171.559174][ C1] ? __lock_acquire+0x1702/0x4c30 [ 1171.564212][ C1] __might_fault+0x15e/0x1e0 [ 1171.568804][ C1] ? __might_fault+0xfb/0x1e0 [ 1171.573488][ C1] _copy_from_user+0x30/0x1a0 [ 1171.578180][ C1] copy_msghdr_from_user+0xa0/0x440 [ 1171.583390][ C1] ? move_addr_to_kernel.part.0+0x110/0x110 [ 1171.589283][ C1] ? __kasan_check_read+0x11/0x20 [ 1171.594305][ C1] ? __lock_acquire+0x1702/0x4c30 [ 1171.599323][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 1171.604263][ C1] ? finish_task_switch+0x11d/0x690 [ 1171.609465][ C1] ___sys_sendmsg+0x10b/0x920 [ 1171.614139][ C1] ? copy_msghdr_from_user+0x440/0x440 [ 1171.619602][ C1] ? _raw_spin_unlock_irq+0x28/0x70 [ 1171.624802][ C1] ? finish_task_switch+0x11d/0x690 [ 1171.630003][ C1] ? _raw_spin_unlock_irq+0x28/0x70 [ 1171.635202][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1171.640484][ C1] ? trace_hardirqs_on+0x67/0x220 [ 1171.645499][ C1] ? __kasan_check_read+0x11/0x20 [ 1171.650522][ C1] ? _raw_spin_unlock_irq+0x28/0x70 [ 1171.655801][ C1] ? finish_task_switch+0x11d/0x690 [ 1171.660993][ C1] ? finish_task_switch+0xef/0x690 [ 1171.666105][ C1] ? __schedule+0x77a/0x1530 [ 1171.670695][ C1] ? __sched_text_start+0x8/0x8 [ 1171.675558][ C1] __sys_sendmmsg+0x1bf/0x4e0 [ 1171.680236][ C1] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 1171.685256][ C1] ? lockdep_hardirqs_on+0x418/0x5d0 [ 1171.690543][ C1] ? trace_hardirqs_on+0x67/0x220 [ 1171.695577][ C1] ? __schedule+0x77a/0x1530 [ 1171.700174][ C1] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1171.705627][ C1] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1171.711082][ C1] ? do_syscall_64+0x26/0x6a0 [ 1171.715756][ C1] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.722079][ C1] ? do_syscall_64+0x26/0x6a0 [ 1171.726780][ C1] __x64_sys_sendmmsg+0x9d/0x100 [ 1171.731719][ C1] do_syscall_64+0xfd/0x6a0 [ 1171.736224][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.742109][ C1] RIP: 0033:0x459819 [ 1171.746006][ C1] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1171.765615][ C1] RSP: 002b:00007fb251fbec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 1171.774039][ C1] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000459819 [ 1171.782014][ C1] RDX: 03a301e0909ff6cd RSI: 00000000200003c0 RDI: 0000000000000004 [ 1171.790002][ C1] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1171.797986][ C1] R10: 0080000000000000 R11: 0000000000000246 R12: 00007fb251fbf6d4 [ 1171.805972][ C1] R13: 00000000004c6ec3 R14: 00000000004dc2b0 R15: 00000000ffffffff [ 1171.813972][T11714] CPU: 0 PID: 11714 Comm: syz-executor.5 Not tainted 5.2.0+ #64 [ 1171.821607][T11714] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1171.831660][T11714] Call Trace: [ 1171.834955][T11714] dump_stack+0x16f/0x1f0 [ 1171.839281][T11714] ? sock_has_perm+0x275/0x2a0 [ 1171.844041][T11714] print_address_description.cold+0xd4/0x306 [ 1171.850008][T11714] ? sock_has_perm+0x275/0x2a0 [ 1171.854759][T11714] ? sock_has_perm+0x275/0x2a0 [ 1171.859518][T11714] __kasan_report.cold+0x1b/0x36 [ 1171.864457][T11714] ? sock_has_perm+0x275/0x2a0 [ 1171.869216][T11714] kasan_report+0x12/0x17 [ 1171.873537][T11714] __asan_report_load8_noabort+0x14/0x20 [ 1171.879156][T11714] sock_has_perm+0x275/0x2a0 [ 1171.883737][T11714] ? import_iovec+0x12b/0x200 [ 1171.888404][T11714] ? selinux_secmark_relabel_packet+0xe0/0xe0 [ 1171.894463][T11714] ? dup_iter+0x250/0x250 [ 1171.898789][T11714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1171.905027][T11714] ? _copy_from_user+0x12c/0x1a0 [ 1171.909964][T11714] ? copy_msghdr_from_user+0x2da/0x440 [ 1171.915424][T11714] selinux_socket_sendmsg+0x36/0x40 [ 1171.920617][T11714] security_socket_sendmsg+0x77/0xc0 [ 1171.925917][T11714] sock_sendmsg+0x45/0x130 [ 1171.930325][T11714] ___sys_sendmsg+0x803/0x920 [ 1171.934994][T11714] ? copy_msghdr_from_user+0x440/0x440 [ 1171.940452][T11714] ? __fget+0x388/0x560 [ 1171.944687][T11714] ? ksys_dup3+0x3e0/0x3e0 [ 1171.949098][T11714] ? __fget_light+0x1a9/0x230 [ 1171.953768][T11714] ? __fdget+0x1b/0x20 [ 1171.957833][T11714] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1171.964069][T11714] __sys_sendmsg+0x105/0x1d0 [ 1171.968650][T11714] ? __sys_sendmsg_sock+0xd0/0xd0 [ 1171.973686][T11714] ? trace_hardirqs_on_thunk+0x1a/0x20 [ 1171.979132][T11714] ? do_syscall_64+0x26/0x6a0 [ 1171.983800][T11714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1171.989857][T11714] ? do_syscall_64+0x26/0x6a0 [ 1171.994529][T11714] __x64_sys_sendmsg+0x78/0xb0 [ 1171.999283][T11714] do_syscall_64+0xfd/0x6a0 [ 1172.003779][T11714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.009656][T11714] RIP: 0033:0x459819 [ 1172.013542][T11714] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1172.033136][T11714] RSP: 002b:00007fd7a4fdac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1172.041535][T11714] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459819 [ 1172.049495][T11714] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 1172.057452][T11714] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 1172.065437][T11714] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd7a4fdb6d4 [ 1172.075404][T11714] R13: 00000000004c760b R14: 00000000004dcbb0 R15: 00000000ffffffff [ 1172.083376][T11714] [ 1172.085694][T11714] Allocated by task 11677: [ 1172.090107][T11714] save_stack+0x23/0x90 [ 1172.094249][T11714] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1172.099870][T11714] kasan_kmalloc+0x9/0x10 [ 1172.104185][T11714] __kmalloc+0x163/0x760 [ 1172.108427][T11714] sk_prot_alloc+0x23a/0x310 [ 1172.113004][T11714] sk_alloc+0x39/0xf60 [ 1172.117091][T11714] nr_rx_frame+0x733/0x1e73 [ 1172.121586][T11714] nr_loopback_timer+0x7b/0x170 [ 1172.126425][T11714] call_timer_fn+0x1ac/0x700 [ 1172.131006][T11714] run_timer_softirq+0x66c/0x16a0 [ 1172.136022][T11714] __do_softirq+0x30d/0x970 [ 1172.140502][T11714] [ 1172.142818][T11714] Freed by task 11711: [ 1172.146883][T11714] save_stack+0x23/0x90 [ 1172.151034][T11714] __kasan_slab_free+0x102/0x150 [ 1172.155962][T11714] kasan_slab_free+0xe/0x10 [ 1172.160456][T11714] kfree+0x10a/0x2a0 [ 1172.164340][T11714] __sk_destruct+0x4f7/0x6e0 [ 1172.168924][T11714] sk_destruct+0x86/0xa0 [ 1172.173159][T11714] __sk_free+0xfb/0x360 [ 1172.177389][T11714] sk_free+0x42/0x50 [ 1172.181275][T11714] sock_efree+0x61/0x80 [ 1172.185420][T11714] skb_release_head_state+0xeb/0x250 [ 1172.190695][T11714] skb_release_all+0x16/0x60 [ 1172.195272][T11714] kfree_skb+0x101/0x380 [ 1172.199502][T11714] nr_accept+0x56e/0x700 [ 1172.203735][T11714] __sys_accept4+0x34e/0x6a0 [ 1172.208311][T11714] __x64_sys_accept+0x75/0xb0 [ 1172.212976][T11714] do_syscall_64+0xfd/0x6a0 [ 1172.217476][T11714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1172.223346][T11714] [ 1172.225709][T11714] The buggy address belongs to the object at ffff888062536080 [ 1172.225709][T11714] which belongs to the cache kmalloc-2k of size 2048 [ 1172.239839][T11714] The buggy address is located 1032 bytes inside of [ 1172.239839][T11714] 2048-byte region [ffff888062536080, ffff888062536880) [ 1172.253560][T11714] The buggy address belongs to the page: [ 1172.259188][T11714] page:ffffea0001894d80 refcount:1 mapcount:0 mapping:ffff8880aa400e00 index:0xffff888062536900 compound_mapcount: 0 [ 1172.271418][T11714] flags: 0x1fffc0000010200(slab|head) [ 1172.276785][T11714] raw: 01fffc0000010200 ffffea0001c45408 ffffea0002814288 ffff8880aa400e00 [ 1172.285367][T11714] raw: ffff888062536900 ffff888062536080 0000000100000002 0000000000000000 [ 1172.293932][T11714] page dumped because: kasan: bad access detected [ 1172.300326][T11714] [ 1172.302637][T11714] Memory state around the buggy address: [ 1172.308256][T11714] ffff888062536380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1172.316307][T11714] ffff888062536400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1172.324359][T11714] >ffff888062536480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1172.332407][T11714] ^ [ 1172.336725][T11714] ffff888062536500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1172.344774][T11714] ffff888062536580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1172.352819][T11714] ================================================================== [ 1172.360864][T11714] Disabling lock debugging due to kernel taint [ 1172.368042][ C1] Kernel Offset: disabled [ 1172.372367][ C1] Rebooting in 86400 seconds..