2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:24 executing program 2: syz_open_dev$amidi(0x0, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x10539, 0x0, 0x0, 0x0, 0x40}, r0, 0x6, 0xffffffffffffffff, 0x1) socket$inet(0x2, 0x4000000000000001, 0x0) close(0xffffffffffffffff) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x7) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "5f7a44d64aa98013", "377207a72ac779f0f4084367f7cd8ad0", "7f2d13b2", "4cbb48892c71f878"}, 0x28) ioctl$EVIOCREVOKE(r1, 0x40044591, &(0x7f0000000000)=0x6c7) creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r2 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r2, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0x20ff0cdc) ioctl$void(r3, 0x0) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r2, r4, 0x0, 0x8000fffffffe) creat(&(0x7f0000000080)='./bus\x00', 0x1d) 04:08:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000480)=[{0x0}], 0x1) writev(r0, &(0x7f0000000740), 0x295) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 04:08:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc", 0x14}], 0x1) 04:08:24 executing program 1: semop(0x0, &(0x7f00000000c0), 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() write$evdev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000059, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78e, 0x0, @perf_config_ext={0x10000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() setgroups(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) getpid() openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x20000, 0x0) 04:08:24 executing program 4: clone(0x201, 0x0, 0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) execve(0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000180)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) write$P9_RLERROR(r2, 0x0, 0x0) [ 407.837654][T14347] devpts: called with bogus options 04:08:24 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc", 0x14}], 0x1) 04:08:25 executing program 4: sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) 04:08:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc", 0x14}], 0x1) 04:08:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81", 0x17}], 0x1) 04:08:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3f) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xb, 0xfa}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 04:08:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81", 0x17}], 0x1) [ 408.655549][T14365] devpts: called with bogus options 04:08:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:25 executing program 2: 04:08:25 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81", 0x17}], 0x1) 04:08:25 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000140)=ANY=[@ANYBLOB="0804d3e000000000fe8000000000000000000000000000bbfe88000000fdff000000000000000001b5dbf2c0d82be2482c6aa092de5cb2bf432745fd66321b705c0900c676fbbea31879f0dfbd2d8fa1e747c5436dc04fe8be9f26e6891bfd27b57ef70f803211cf4f146de3aae7c0f8dcf6820c2f15b3b94ab1f85632c45cdeff24d0716f4e15974d3a16e673df6952eb6f2d8f7b0b00d544a52ccba48395e59229fa04df747ae34f7e54e7fcc329ae7762633c6f800b78e68df01e32feff00d7f8e0927836ff6d"], 0x28) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000280, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) 04:08:26 executing program 1: 04:08:26 executing program 0: 04:08:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff810150", 0x19}], 0x1) 04:08:26 executing program 2: 04:08:26 executing program 0: 04:08:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff810150", 0x19}], 0x1) 04:08:26 executing program 1: 04:08:26 executing program 2: 04:08:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:26 executing program 0: 04:08:26 executing program 2: 04:08:26 executing program 1: 04:08:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff810150", 0x19}], 0x1) 04:08:26 executing program 4: 04:08:26 executing program 1: 04:08:26 executing program 2: 04:08:26 executing program 4: 04:08:26 executing program 0: 04:08:26 executing program 3: 04:08:27 executing program 0: 04:08:27 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:27 executing program 4: 04:08:27 executing program 2: 04:08:27 executing program 1: 04:08:27 executing program 3: 04:08:27 executing program 0: 04:08:27 executing program 1: 04:08:27 executing program 4: 04:08:27 executing program 0: 04:08:27 executing program 2: 04:08:27 executing program 3: 04:08:28 executing program 1: 04:08:28 executing program 0: 04:08:28 executing program 4: 04:08:28 executing program 3: 04:08:28 executing program 2: 04:08:28 executing program 1: 04:08:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:28 executing program 2: 04:08:28 executing program 1: 04:08:28 executing program 3: 04:08:28 executing program 0: 04:08:28 executing program 4: 04:08:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:28 executing program 1: 04:08:29 executing program 2: 04:08:29 executing program 3: 04:08:29 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x0, 0x0}, 0x10) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(0xffffffffffffffff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x480100000001, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$IOC_PR_CLEAR(r3, 0x401070cd, &(0x7f00000000c0)) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) 04:08:29 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x1, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000300)={0xfffffcc3}, 0x20000307) 04:08:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vcs\x00', 0x1, 0x0) write$P9_RRENAMEAT(r3, &(0x7f0000000300)={0xfffffcc3}, 0x7) 04:08:29 executing program 4: creat(&(0x7f0000000180)='./bus\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) 04:08:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 412.252548][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.258878][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:29 executing program 0 (fault-call:1 fault-nth:0): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:29 executing program 1 (fault-call:0 fault-nth:0): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 412.457355][T14533] FAULT_INJECTION: forcing a failure. [ 412.457355][T14533] name failslab, interval 1, probability 0, space 0, times 1 [ 412.470725][T14533] CPU: 0 PID: 14533 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 412.478689][T14533] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.488812][T14533] Call Trace: [ 412.492178][T14533] dump_stack+0x191/0x1f0 [ 412.496587][T14533] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.502557][T14533] should_fail+0xa3f/0xa50 [ 412.507067][T14533] __should_failslab+0x264/0x280 [ 412.512081][T14533] should_failslab+0x29/0x70 [ 412.516734][T14533] kmem_cache_alloc_node+0x103/0xe70 [ 412.522097][T14533] ? __alloc_skb+0x215/0xa10 [ 412.526785][T14533] __alloc_skb+0x215/0xa10 [ 412.531291][T14533] netlink_sendmsg+0x783/0x1330 [ 412.536261][T14533] ? netlink_getsockopt+0x1430/0x1430 [ 412.541700][T14533] sock_write_iter+0x644/0x650 [ 412.546538][T14533] ? sock_read_iter+0x660/0x660 [ 412.551423][T14533] do_iter_readv_writev+0xa16/0xc30 [ 412.556670][T14533] ? sock_read_iter+0x660/0x660 [ 412.561552][T14533] do_iter_write+0x304/0xdc0 [ 412.566179][T14533] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 412.572352][T14533] ? import_iovec+0x4ad/0x660 [ 412.577070][T14533] do_writev+0x435/0x900 [ 412.581379][T14533] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.587485][T14533] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 412.593243][T14533] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.599164][T14533] __se_sys_writev+0x9b/0xb0 [ 412.603780][T14533] __x64_sys_writev+0x4a/0x70 [ 412.608479][T14533] do_syscall_64+0xb6/0x160 [ 412.613012][T14533] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.618928][T14533] RIP: 0033:0x459f39 [ 412.622854][T14533] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.642479][T14533] RSP: 002b:00007f1dc4e0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 412.650926][T14533] RAX: ffffffffffffffda RBX: 00007f1dc4e0ec90 RCX: 0000000000459f39 [ 412.658917][T14533] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 412.666910][T14533] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 412.674901][T14533] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc4e0f6d4 [ 412.682891][T14533] R13: 00000000004c76b0 R14: 00000000004e28d8 R15: 0000000000000004 [ 412.692537][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 412.693430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 412.698750][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 412.704460][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 412.758594][T14539] FAULT_INJECTION: forcing a failure. [ 412.758594][T14539] name failslab, interval 1, probability 0, space 0, times 0 [ 412.771468][T14539] CPU: 0 PID: 14539 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 412.779398][T14539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 412.789479][T14539] Call Trace: [ 412.792810][T14539] dump_stack+0x191/0x1f0 [ 412.797189][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.803118][T14539] should_fail+0xa3f/0xa50 [ 412.807579][T14539] __should_failslab+0x264/0x280 [ 412.812548][T14539] should_failslab+0x29/0x70 [ 412.817162][T14539] kmem_cache_alloc_node_trace+0x10d/0xe30 [ 412.822995][T14539] ? __get_vm_area_node+0x2ba/0x770 [ 412.828231][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.834164][T14539] __get_vm_area_node+0x2ba/0x770 [ 412.839229][T14539] __vmalloc_node_range+0x2b5/0x1260 [ 412.844537][T14539] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 412.850124][T14539] __vmalloc+0xe2/0x100 [ 412.854305][T14539] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 412.859878][T14539] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 412.865276][T14539] bpf_prog_alloc+0x72/0x330 [ 412.869895][T14539] __do_sys_bpf+0x727c/0x12a00 [ 412.874717][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.880634][T14539] ? kmsan_get_metadata+0x39/0x350 [ 412.885772][T14539] ? kmsan_get_metadata+0x39/0x350 [ 412.890928][T14539] ? kmsan_internal_set_origin+0x6a/0xb0 [ 412.896613][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.902542][T14539] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 412.908638][T14539] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 412.914396][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 412.920330][T14539] __se_sys_bpf+0x8e/0xa0 [ 412.924693][T14539] __x64_sys_bpf+0x4a/0x70 [ 412.929131][T14539] do_syscall_64+0xb6/0x160 [ 412.933839][T14539] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 412.939743][T14539] RIP: 0033:0x459f39 [ 412.943679][T14539] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 412.963315][T14539] RSP: 002b:00007eff35aa6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 412.971758][T14539] RAX: ffffffffffffffda RBX: 00007eff35aa6c90 RCX: 0000000000459f39 [ 412.979756][T14539] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 412.987743][T14539] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 412.995732][T14539] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff35aa76d4 [ 413.003721][T14539] R13: 00000000004c0555 R14: 00000000004d2990 R15: 0000000000000003 [ 413.011964][T14539] syz-executor.1: vmalloc: allocation failure: 4096 bytes, mode:0x100dc0(GFP_USER|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 413.022553][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.026415][T14539] CPU: 0 PID: 14539 Comm: syz-executor.1 Not tainted 5.4.0-rc3+ #0 [ 413.032636][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 413.040115][T14539] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.055882][T14539] Call Trace: [ 413.059250][T14539] dump_stack+0x191/0x1f0 [ 413.063663][T14539] warn_alloc+0x4e4/0x710 [ 413.068110][T14539] __vmalloc_node_range+0xeec/0x1260 [ 413.073472][T14539] __vmalloc+0xe2/0x100 [ 413.077655][T14539] ? bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 413.083229][T14539] bpf_prog_alloc_no_stats+0xe2/0x5a0 [ 413.088629][T14539] bpf_prog_alloc+0x72/0x330 [ 413.093255][T14539] __do_sys_bpf+0x727c/0x12a00 [ 413.098087][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.104004][T14539] ? kmsan_get_metadata+0x39/0x350 [ 413.109139][T14539] ? kmsan_get_metadata+0x39/0x350 [ 413.114279][T14539] ? kmsan_internal_set_origin+0x6a/0xb0 [ 413.119969][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.125892][T14539] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.131983][T14539] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 413.137726][T14539] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.143651][T14539] __se_sys_bpf+0x8e/0xa0 [ 413.148013][T14539] __x64_sys_bpf+0x4a/0x70 [ 413.152454][T14539] do_syscall_64+0xb6/0x160 [ 413.156994][T14539] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.162902][T14539] RIP: 0033:0x459f39 [ 413.166825][T14539] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.186447][T14539] RSP: 002b:00007eff35aa6c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 413.194882][T14539] RAX: ffffffffffffffda RBX: 00007eff35aa6c90 RCX: 0000000000459f39 [ 413.202869][T14539] RDX: 0000000000000048 RSI: 000000002000e000 RDI: 0000000000000005 [ 413.210976][T14539] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 413.218972][T14539] R10: 0000000000000000 R11: 0000000000000246 R12: 00007eff35aa76d4 [ 413.226977][T14539] R13: 00000000004c0555 R14: 00000000004d2990 R15: 0000000000000003 [ 413.235147][T14539] Mem-Info: [ 413.238385][T14539] active_anon:126567 inactive_anon:219 isolated_anon:0 [ 413.238385][T14539] active_file:7641 inactive_file:36874 isolated_file:0 [ 413.238385][T14539] unevictable:0 dirty:54 writeback:0 unstable:0 [ 413.238385][T14539] slab_reclaimable:4903 slab_unreclaimable:15280 [ 413.238385][T14539] mapped:59002 shmem:278 pagetables:1445 bounce:0 [ 413.238385][T14539] free:736516 free_pcp:1572 free_cma:0 [ 413.276381][T14539] Node 0 active_anon:500056kB inactive_anon:856kB active_file:30400kB inactive_file:147464kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:236008kB dirty:188kB writeback:0kB shmem:1076kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 421888kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 413.305663][T14539] Node 1 active_anon:5912kB inactive_anon:20kB active_file:164kB inactive_file:32kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:28kB writeback:0kB shmem:36kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 413.332881][T14539] Node 0 DMA free:13980kB min:216kB low:268kB high:320kB active_anon:24kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:72kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 413.360172][T14539] lowmem_reserve[]: 0 2738 3428 3428 [ 413.365657][T14539] Node 0 DMA32 free:51048kB min:38652kB low:48312kB high:57972kB active_anon:492468kB inactive_anon:96kB active_file:15324kB inactive_file:136452kB unevictable:0kB writepending:156kB present:3129332kB managed:2809044kB mlocked:0kB kernel_stack:3968kB pagetables:3592kB bounce:0kB free_pcp:2248kB local_pcp:1148kB free_cma:0kB [ 413.396332][T14539] lowmem_reserve[]: 0 0 690 690 04:08:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:30 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1b1c, 0x1b02, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) rt_tgsigqueueinfo(r1, 0x0, 0x2d, &(0x7f0000000080)={0x12, 0x8, 0x1}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f00000003c0)={0x0, 0x0, 0x22, {0x22, 0x0, "5cdba0d5b2f22fea542b2388675e925daab1f5649a605d68bdf1cbd052f37fec"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 04:08:30 executing program 4 (fault-call:4 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:30 executing program 0 (fault-call:1 fault-nth:1): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 413.401260][T14539] Node 0 Normal free:12148kB min:9744kB low:12180kB high:14616kB active_anon:7564kB inactive_anon:760kB active_file:15076kB inactive_file:11012kB unevictable:0kB writepending:32kB present:786432kB managed:706784kB mlocked:0kB kernel_stack:11136kB pagetables:680kB bounce:0kB free_pcp:2164kB local_pcp:728kB free_cma:0kB [ 413.431498][T14539] lowmem_reserve[]: 0 0 0 0 [ 413.436171][T14539] Node 1 Normal free:2870724kB min:41492kB low:51864kB high:62236kB active_anon:6012kB inactive_anon:20kB active_file:164kB inactive_file:32kB unevictable:0kB writepending:28kB present:3932160kB managed:3009788kB mlocked:0kB kernel_stack:960kB pagetables:1140kB bounce:0kB free_pcp:2012kB local_pcp:796kB free_cma:0kB [ 413.466120][T14539] lowmem_reserve[]: 0 0 0 0 [ 413.470708][T14539] Node 0 DMA: 3*4kB (U) 8*8kB (UM) 3*16kB (M) 3*32kB (UME) 1*64kB (E) 3*128kB (UME) 2*256kB (ME) 3*512kB (UME) 3*1024kB (UME) 2*2048kB (UE) 1*4096kB (M) = 13980kB [ 413.487349][T14539] Node 0 DMA32: 145*4kB (UM) 243*8kB (UME) 390*16kB (UME) 535*32kB (UME) 240*64kB (UME) 47*128kB (UM) 3*256kB (UME) 2*512kB (UM) 2*1024kB (UE) 0*2048kB 0*4096kB = 51100kB [ 413.504658][T14539] Node 0 Normal: 33*4kB (UM) 16*8kB (UME) 15*16kB (ME) 32*32kB (UME) 18*64kB (UME) 24*128kB (UME) 9*256kB (ME) 4*512kB (ME) 2*1024kB (M) 0*2048kB 0*4096kB = 12148kB [ 413.521430][T14539] Node 1 Normal: 255*4kB (UM) 69*8kB (UME) 40*16kB (UME) 29*32kB (UME) 42*64kB (UME) 11*128kB (UME) 4*256kB (UM) 3*512kB (UME) 2*1024kB (UE) 4*2048kB (UME) 696*4096kB (M) = 2870852kB [ 413.539769][T14539] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 413.549464][T14539] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 413.558944][T14539] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 413.568660][T14539] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 413.578071][T14539] 44792 total pagecache pages [ 413.582889][T14539] 0 pages in swap cache [ 413.587130][T14539] Swap cache stats: add 0, delete 0, find 0/0 [ 413.593305][T14539] Free swap = 0kB [ 413.597086][T14539] Total swap = 0kB [ 413.600879][T14539] 1965979 pages RAM [ 413.604796][T14539] 0 pages HighMem/MovableOnly [ 413.609532][T14539] 330599 pages reserved [ 413.613791][T14539] 0 pages cma reserved [ 413.622301][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 413.628471][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:30 executing program 1: syslog(0x1a0ed37, &(0x7f0000000040)=""/40, 0x28) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000003dfccd000076190000001d94839ae942946808fe7a435ae820f23b00"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 413.706755][T14548] FAULT_INJECTION: forcing a failure. [ 413.706755][T14548] name failslab, interval 1, probability 0, space 0, times 0 [ 413.719583][T14548] CPU: 1 PID: 14548 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 413.727528][T14548] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 413.737614][T14548] Call Trace: [ 413.740961][T14548] dump_stack+0x191/0x1f0 [ 413.745326][T14548] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.751251][T14548] should_fail+0xa3f/0xa50 [ 413.755711][T14548] __should_failslab+0x264/0x280 [ 413.760678][T14548] should_failslab+0x29/0x70 [ 413.765292][T14548] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 413.771214][T14548] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.777305][T14548] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 413.782786][T14548] ? netlink_sendmsg+0x783/0x1330 [ 413.787842][T14548] ? netlink_sendmsg+0x783/0x1330 [ 413.792899][T14548] __alloc_skb+0x306/0xa10 [ 413.797346][T14548] ? netlink_sendmsg+0x783/0x1330 [ 413.802403][T14548] netlink_sendmsg+0x783/0x1330 [ 413.807301][T14548] ? netlink_getsockopt+0x1430/0x1430 [ 413.812714][T14548] sock_write_iter+0x644/0x650 [ 413.817517][T14548] ? sock_read_iter+0x660/0x660 [ 413.822414][T14548] do_iter_readv_writev+0xa16/0xc30 [ 413.827658][T14548] ? sock_read_iter+0x660/0x660 [ 413.832532][T14548] do_iter_write+0x304/0xdc0 [ 413.837156][T14548] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 413.843334][T14548] ? import_iovec+0x4ad/0x660 [ 413.848057][T14548] do_writev+0x435/0x900 [ 413.852382][T14548] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 413.858498][T14548] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 413.864262][T14548] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 413.870442][T14548] __se_sys_writev+0x9b/0xb0 [ 413.875069][T14548] __x64_sys_writev+0x4a/0x70 [ 413.879777][T14548] do_syscall_64+0xb6/0x160 [ 413.884311][T14548] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 413.890217][T14548] RIP: 0033:0x459f39 [ 413.894139][T14548] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 413.914030][T14548] RSP: 002b:00007f1dc4e0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 413.922478][T14548] RAX: ffffffffffffffda RBX: 00007f1dc4e0ec90 RCX: 0000000000459f39 [ 413.930468][T14548] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 413.938470][T14548] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 413.946814][T14548] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc4e0f6d4 [ 413.954807][T14548] R13: 00000000004c76b0 R14: 00000000004e28d8 R15: 0000000000000004 [ 413.972206][T14546] FAULT_INJECTION: forcing a failure. [ 413.972206][T14546] name failslab, interval 1, probability 0, space 0, times 0 [ 413.985485][T14546] CPU: 0 PID: 14546 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 413.993432][T14546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.003514][T14546] Call Trace: [ 414.006850][T14546] dump_stack+0x191/0x1f0 [ 414.011218][T14546] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.017150][T14546] should_fail+0xa3f/0xa50 [ 414.021614][T14546] __should_failslab+0x264/0x280 [ 414.026588][T14546] should_failslab+0x29/0x70 [ 414.031269][T14546] kmem_cache_alloc_node+0x103/0xe70 [ 414.036615][T14546] ? __alloc_skb+0x215/0xa10 [ 414.041296][T14546] __alloc_skb+0x215/0xa10 [ 414.045756][T14546] netlink_sendmsg+0x783/0x1330 [ 414.050653][T14546] ? netlink_getsockopt+0x1430/0x1430 [ 414.056052][T14546] ___sys_sendmsg+0x14ff/0x1590 [ 414.060936][T14546] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.067066][T14546] ? __fget_light+0x6b1/0x710 [ 414.071776][T14546] ? kmsan_internal_set_origin+0x6a/0xb0 [ 414.077453][T14546] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.083378][T14546] __se_sys_sendmsg+0x305/0x460 [ 414.088274][T14546] __x64_sys_sendmsg+0x4a/0x70 [ 414.093070][T14546] do_syscall_64+0xb6/0x160 [ 414.097610][T14546] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.103519][T14546] RIP: 0033:0x459f39 [ 414.107444][T14546] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.127088][T14546] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.135540][T14546] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 414.143533][T14546] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 414.151525][T14546] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.159529][T14546] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 414.167544][T14546] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 04:08:31 executing program 0 (fault-call:1 fault-nth:2): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:31 executing program 4 (fault-call:4 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 414.252134][ T17] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 414.297541][T14559] FAULT_INJECTION: forcing a failure. [ 414.297541][T14559] name failslab, interval 1, probability 0, space 0, times 0 [ 414.310433][T14559] CPU: 0 PID: 14559 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 414.318384][T14559] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.328501][T14559] Call Trace: [ 414.331889][T14559] dump_stack+0x191/0x1f0 [ 414.336312][T14559] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.342289][T14559] should_fail+0xa3f/0xa50 [ 414.346771][T14559] __should_failslab+0x264/0x280 [ 414.351770][T14559] should_failslab+0x29/0x70 [ 414.356408][T14559] kmem_cache_alloc+0xd6/0xd10 [ 414.361217][T14559] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.367138][T14559] ? skb_clone+0x326/0x5d0 [ 414.371609][T14559] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.377712][T14559] skb_clone+0x326/0x5d0 [ 414.382003][T14559] netlink_deliver_tap+0x804/0xeb0 [ 414.387208][T14559] netlink_unicast+0xde9/0x1020 [ 414.392104][T14559] netlink_sendmsg+0x110f/0x1330 [ 414.397125][T14559] ? netlink_getsockopt+0x1430/0x1430 [ 414.402539][T14559] sock_write_iter+0x644/0x650 [ 414.407354][T14559] ? sock_read_iter+0x660/0x660 [ 414.412256][T14559] do_iter_readv_writev+0xa16/0xc30 [ 414.417508][T14559] ? sock_read_iter+0x660/0x660 [ 414.422383][T14559] do_iter_write+0x304/0xdc0 [ 414.427094][T14559] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 414.433271][T14559] ? import_iovec+0x4ad/0x660 [ 414.437990][T14559] do_writev+0x435/0x900 [ 414.442286][T14559] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.448395][T14559] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 414.454320][T14559] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.460254][T14559] __se_sys_writev+0x9b/0xb0 [ 414.464886][T14559] __x64_sys_writev+0x4a/0x70 [ 414.469593][T14559] do_syscall_64+0xb6/0x160 [ 414.474133][T14559] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.480045][T14559] RIP: 0033:0x459f39 [ 414.483972][T14559] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.503689][T14559] RSP: 002b:00007f1dc4e0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 414.512126][T14559] RAX: ffffffffffffffda RBX: 00007f1dc4e0ec90 RCX: 0000000000459f39 [ 414.520116][T14559] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 414.528106][T14559] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.536095][T14559] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc4e0f6d4 04:08:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 414.544097][T14559] R13: 00000000004c76b0 R14: 00000000004e28d8 R15: 0000000000000004 04:08:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 414.646503][T14564] FAULT_INJECTION: forcing a failure. [ 414.646503][T14564] name failslab, interval 1, probability 0, space 0, times 0 [ 414.659910][T14564] CPU: 1 PID: 14564 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 414.667881][T14564] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 414.677989][T14564] Call Trace: [ 414.681438][T14564] dump_stack+0x191/0x1f0 [ 414.685812][T14564] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.691742][T14564] should_fail+0xa3f/0xa50 [ 414.696216][T14564] __should_failslab+0x264/0x280 [ 414.701189][T14564] should_failslab+0x29/0x70 [ 414.705811][T14564] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 414.711757][T14564] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 414.717870][T14564] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 414.723358][T14564] ? netlink_sendmsg+0x783/0x1330 [ 414.728429][T14564] ? netlink_sendmsg+0x783/0x1330 [ 414.733498][T14564] __alloc_skb+0x306/0xa10 [ 414.737959][T14564] ? netlink_sendmsg+0x783/0x1330 [ 414.743034][T14564] netlink_sendmsg+0x783/0x1330 [ 414.747942][T14564] ? netlink_getsockopt+0x1430/0x1430 [ 414.753340][T14564] ___sys_sendmsg+0x14ff/0x1590 [ 414.758230][T14564] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 414.764378][T14564] ? __fget_light+0x6b1/0x710 [ 414.769094][T14564] ? kmsan_internal_set_origin+0x6a/0xb0 [ 414.774769][T14564] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 414.780715][T14564] __se_sys_sendmsg+0x305/0x460 [ 414.785627][T14564] __x64_sys_sendmsg+0x4a/0x70 [ 414.790428][T14564] do_syscall_64+0xb6/0x160 [ 414.795496][T14564] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 414.801494][T14564] RIP: 0033:0x459f39 [ 414.805435][T14564] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 414.825061][T14564] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 414.833505][T14564] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 414.841498][T14564] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 414.849491][T14564] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 414.857481][T14564] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 414.865472][T14564] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 [ 414.904082][ T17] usb 3-1: Using ep0 maxpacket: 8 04:08:32 executing program 0 (fault-call:1 fault-nth:3): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000f6110080000060d00760000000000008095000000eeffffff"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/188, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x424) 04:08:32 executing program 4 (fault-call:4 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 415.056042][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.056297][T14575] FAULT_INJECTION: forcing a failure. [ 415.056297][T14575] name failslab, interval 1, probability 0, space 0, times 0 [ 415.067164][ T17] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 415.067274][ T17] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b02, bcdDevice= 0.00 [ 415.079941][T14575] CPU: 0 PID: 14575 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 415.079965][T14575] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.080006][T14575] Call Trace: [ 415.092902][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.101868][T14575] dump_stack+0x191/0x1f0 [ 415.101951][T14575] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.141390][T14575] should_fail+0xa3f/0xa50 [ 415.145853][T14575] __should_failslab+0x264/0x280 [ 415.150830][T14575] should_failslab+0x29/0x70 [ 415.155450][T14575] kmem_cache_alloc+0xd6/0xd10 [ 415.160240][T14575] ? skb_clone+0x326/0x5d0 [ 415.164691][T14575] skb_clone+0x326/0x5d0 [ 415.168971][T14575] dev_queue_xmit_nit+0x539/0x1200 [ 415.174119][T14575] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 415.180234][T14575] dev_hard_start_xmit+0x21e/0xab0 [ 415.185387][T14575] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.191311][T14575] __dev_queue_xmit+0x35b6/0x4200 [ 415.196379][T14575] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.202325][T14575] dev_queue_xmit+0x4b/0x60 [ 415.206858][T14575] netlink_deliver_tap+0xa42/0xeb0 [ 415.212089][T14575] netlink_unicast+0xde9/0x1020 [ 415.216998][T14575] netlink_sendmsg+0x110f/0x1330 [ 415.221993][T14575] ? netlink_getsockopt+0x1430/0x1430 [ 415.227392][T14575] sock_write_iter+0x644/0x650 [ 415.232197][T14575] ? sock_read_iter+0x660/0x660 [ 415.237085][T14575] do_iter_readv_writev+0xa16/0xc30 [ 415.242330][T14575] ? sock_read_iter+0x660/0x660 [ 415.247203][T14575] do_iter_write+0x304/0xdc0 [ 415.251835][T14575] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 415.258015][T14575] ? import_iovec+0x4ad/0x660 [ 415.262732][T14575] do_writev+0x435/0x900 [ 415.267030][T14575] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 415.273136][T14575] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 415.278880][T14575] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.284799][T14575] __se_sys_writev+0x9b/0xb0 [ 415.289421][T14575] __x64_sys_writev+0x4a/0x70 [ 415.294129][T14575] do_syscall_64+0xb6/0x160 [ 415.298674][T14575] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 415.304579][T14575] RIP: 0033:0x459f39 [ 415.308501][T14575] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.328145][T14575] RSP: 002b:00007f1dc4e0ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 415.336587][T14575] RAX: ffffffffffffffda RBX: 00007f1dc4e0ec90 RCX: 0000000000459f39 [ 415.344577][T14575] RDX: 0000000000000001 RSI: 0000000020000200 RDI: 0000000000000003 [ 415.352577][T14575] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 415.360572][T14575] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1dc4e0f6d4 [ 415.368563][T14575] R13: 00000000004c76b0 R14: 00000000004e28d8 R15: 0000000000000004 04:08:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) [ 415.398996][ T17] usb 3-1: config 0 descriptor?? 04:08:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b40500000000000061100800000000007600000000000080950000000000000005a2c1977b3f0a1b8e0f168e12854971dd131fba365e454d29dafbb2aa7dcfa97575570619e3a738fb162f1a6f67cec7c081326741eb77865a14f2789506ea1ca018e71d12e9501fd178a7454f7a0625ce93bac896"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000080)) 04:08:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 415.540310][T14583] FAULT_INJECTION: forcing a failure. [ 415.540310][T14583] name failslab, interval 1, probability 0, space 0, times 0 [ 415.553584][T14583] CPU: 1 PID: 14583 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 415.561536][T14583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 415.571637][T14583] Call Trace: [ 415.574974][T14583] dump_stack+0x191/0x1f0 [ 415.579343][T14583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.585284][T14583] should_fail+0xa3f/0xa50 [ 415.589751][T14583] __should_failslab+0x264/0x280 [ 415.594744][T14583] should_failslab+0x29/0x70 [ 415.599365][T14583] kmem_cache_alloc+0xd6/0xd10 [ 415.604161][T14583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.610088][T14583] ? skb_clone+0x326/0x5d0 [ 415.614538][T14583] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 415.620632][T14583] skb_clone+0x326/0x5d0 [ 415.624909][T14583] netlink_deliver_tap+0x804/0xeb0 [ 415.630075][T14583] netlink_unicast+0xde9/0x1020 [ 415.634971][T14583] netlink_sendmsg+0x110f/0x1330 [ 415.639976][T14583] ? netlink_getsockopt+0x1430/0x1430 [ 415.645383][T14583] ___sys_sendmsg+0x14ff/0x1590 [ 415.650274][T14583] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 415.656407][T14583] ? __fget_light+0x6b1/0x710 [ 415.661122][T14583] ? kmsan_internal_set_origin+0x6a/0xb0 [ 415.666800][T14583] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 415.672727][T14583] __se_sys_sendmsg+0x305/0x460 [ 415.677624][T14583] __x64_sys_sendmsg+0x4a/0x70 [ 415.682415][T14583] do_syscall_64+0xb6/0x160 [ 415.686955][T14583] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 415.692862][T14583] RIP: 0033:0x459f39 [ 415.696787][T14583] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 415.716413][T14583] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 415.724859][T14583] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 415.732872][T14583] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 415.740865][T14583] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 415.748859][T14583] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 415.756848][T14583] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 04:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:33 executing program 0 (fault-call:1 fault-nth:4): r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:33 executing program 4 (fault-call:4 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x5, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 416.036715][T14599] FAULT_INJECTION: forcing a failure. [ 416.036715][T14599] name failslab, interval 1, probability 0, space 0, times 0 [ 416.049556][T14599] CPU: 0 PID: 14599 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 416.057521][T14599] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.067634][T14599] Call Trace: [ 416.070984][T14599] dump_stack+0x191/0x1f0 [ 416.075359][T14599] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 416.081299][T14599] should_fail+0xa3f/0xa50 [ 416.085761][T14599] __should_failslab+0x264/0x280 [ 416.090730][T14599] should_failslab+0x29/0x70 [ 416.095366][T14599] kmem_cache_alloc+0xd6/0xd10 [ 416.100162][T14599] ? skb_clone+0x326/0x5d0 [ 416.104618][T14599] skb_clone+0x326/0x5d0 [ 416.108903][T14599] dev_queue_xmit_nit+0x539/0x1200 [ 416.114054][T14599] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 416.120166][T14599] dev_hard_start_xmit+0x21e/0xab0 [ 416.125346][T14599] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 416.131273][T14599] __dev_queue_xmit+0x35b6/0x4200 [ 416.136351][T14599] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 416.142315][T14599] dev_queue_xmit+0x4b/0x60 [ 416.146851][T14599] netlink_deliver_tap+0xa42/0xeb0 [ 416.152027][T14599] netlink_unicast+0xde9/0x1020 [ 416.156926][T14599] netlink_sendmsg+0x110f/0x1330 [ 416.161913][T14599] ? netlink_getsockopt+0x1430/0x1430 [ 416.167413][T14599] ___sys_sendmsg+0x14ff/0x1590 [ 416.172296][T14599] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 416.178433][T14599] ? __fget_light+0x6b1/0x710 [ 416.183140][T14599] ? kmsan_internal_set_origin+0x6a/0xb0 [ 416.188829][T14599] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 416.194792][T14599] __se_sys_sendmsg+0x305/0x460 [ 416.199705][T14599] __x64_sys_sendmsg+0x4a/0x70 [ 416.204667][T14599] do_syscall_64+0xb6/0x160 [ 416.209227][T14599] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 416.215151][T14599] RIP: 0033:0x459f39 [ 416.219083][T14599] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 416.238711][T14599] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 416.247175][T14599] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 416.255167][T14599] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 416.263161][T14599] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 416.271168][T14599] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 416.279162][T14599] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 [ 416.332666][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 416.338900][ T17] usbhid: probe of 3-1:0.0 failed with error -71 04:08:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, &(0x7f0000000140)=ANY=[], &(0x7f0000003ff6)='F\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0xffffff14) [ 416.383334][ T17] usb 3-1: USB disconnect, device number 12 04:08:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_int(r3, 0x0, 0x0, &(0x7f0000000080)=0x1, 0x4) socketpair(0x5, 0x4, 0x4, &(0x7f0000000040)) 04:08:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006110080000000000950000000000b2c496c8799775dab19c5f8ca61b01215ef3d4756a690ca7a4bc"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffeee, 0x10, &(0x7f0000000000), 0x10}, 0x70) socket$nl_generic(0x10, 0x3, 0x10) 04:08:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:08:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) membarrier(0x32e57985959dd9ba, 0x0) 04:08:33 executing program 4 (fault-call:4 fault-nth:4): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 416.904510][T14637] FAULT_INJECTION: forcing a failure. [ 416.904510][T14637] name failslab, interval 1, probability 0, space 0, times 0 [ 416.917934][T14637] CPU: 0 PID: 14637 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 416.925889][T14637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.935997][T14637] Call Trace: [ 416.939341][T14637] dump_stack+0x191/0x1f0 [ 416.943711][T14637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 416.949648][T14637] should_fail+0xa3f/0xa50 [ 416.954222][T14637] __should_failslab+0x264/0x280 [ 416.959192][T14637] should_failslab+0x29/0x70 [ 416.963807][T14637] kmem_cache_alloc_node+0x103/0xe70 [ 416.969132][T14637] ? __alloc_skb+0x215/0xa10 [ 416.973746][T14637] ? __nla_parse+0x137/0x150 [ 416.978380][T14637] __alloc_skb+0x215/0xa10 [ 416.982838][T14637] netlink_ack+0x579/0x1190 [ 416.987390][T14637] netlink_rcv_skb+0x316/0x620 [ 416.992190][T14637] ? xfrm_netlink_rcv+0xf0/0xf0 [ 416.997088][T14637] xfrm_netlink_rcv+0xb2/0xf0 [ 417.001832][T14637] netlink_unicast+0xf3e/0x1020 [ 417.006725][T14637] netlink_sendmsg+0x110f/0x1330 [ 417.011706][T14637] ? netlink_getsockopt+0x1430/0x1430 [ 417.017122][T14637] ___sys_sendmsg+0x14ff/0x1590 [ 417.022048][T14637] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 417.028181][T14637] ? __fget_light+0x6b1/0x710 [ 417.032885][T14637] ? kmsan_internal_set_origin+0x6a/0xb0 [ 417.038558][T14637] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.044483][T14637] __se_sys_sendmsg+0x305/0x460 [ 417.049384][T14637] __x64_sys_sendmsg+0x4a/0x70 [ 417.054182][T14637] do_syscall_64+0xb6/0x160 [ 417.058716][T14637] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.064634][T14637] RIP: 0033:0x459f39 [ 417.068558][T14637] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.088186][T14637] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.096634][T14637] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 04:08:34 executing program 0: getrandom(&(0x7f0000000040)=""/45, 0x2d, 0x1) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="c7", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PIO_CMAP(r4, 0x4b71, &(0x7f0000004780)={0x1000, 0x8, 0x6, 0x0, 0x1, 0x9}) sendto(r0, &(0x7f0000000680)="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", 0x1000, 0x40, &(0x7f0000000300)=@nl=@proc={0x10, 0x0, 0x25dfdbff, 0xc000}, 0x80) syz_emit_ethernet(0x52, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff0000000000020800490000440000000000009078ac1414bbac1e00008b02440c060300"/82], 0x0) keyctl$setperm(0x5, r1, 0x0) socket$inet6(0xa, 0x1, 0x5) keyctl$describe(0x6, r1, 0x0, 0x0) r5 = add_key$keyring(&(0x7f00000002c0)='\x92!\x92\xf0\xbfZ\"h', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r5) r6 = request_key(&(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)='trusted+eth0mime_type@cgroup)ppp1#\x00', r5) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r6}, &(0x7f0000000180)=""/20, 0x14, &(0x7f00000002c0)={&(0x7f00000001c0)={'sm3-ce\x00'}, &(0x7f0000000240)="3c04c29c9356366367216546202b324b6e910b6bb57adf50fff3d29296aa58209334e5ec2dcec3d6651315d8bbd52c6e73290783a800e36d931342f0ca38498f57947478e9", 0x45}) syz_usb_connect$cdc_ecm(0x4, 0x1078, &(0x7f0000001680)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1066, 0x1, 0x1, 0x1, 0x80, 0x49, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x0, "24b1c33661"}, {0x5, 0x24, 0x0, 0x9}, {0xd, 0x24, 0xf, 0x1, 0xf43, 0x9, 0x9, 0x7}, [@mbim={0xc, 0x24, 0x1b, 0x6, 0x101, 0x9, 0xb, 0x8, 0x2}, @country_functional={0x8, 0x24, 0x7, 0x0, 0x8f9, [0xfffc]}, @mdlm_detail={0x1004, 0x24, 0x13, 0x7f, "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"}, @network_terminal={0x7, 0x24, 0xa, 0x4, 0x7, 0x6, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0x2, 0x2, 0x1, 0x7f}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x68, 0x1, 0x20, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x327, 0x7, 0x6, 0x6}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000380)={0xa, 0x6, 0x200, 0x1f, 0x9, 0x20, 0xff}, 0x5, &(0x7f00000003c0)={0x5, 0xf, 0x5}, 0x7, [{0x1002, &(0x7f0000002700)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0xf8ff}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0xfbf651833d56f1e0}}, {0xe, &(0x7f00000004c0)=@string={0xe, 0x3, "9152ee81dc245d03c7d06a4b"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x1004}}, {0x1002, &(0x7f0000003740)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x809}}]}) 04:08:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="f65d32d676d659436110080000000000760000060000007f9500000000400000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 417.104635][T14637] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 417.112636][T14637] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 417.120641][T14637] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 417.128633][T14637] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 04:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000080)={0xba, {{0x2, 0x4e20, @multicast1}}}, 0x88) 04:08:34 executing program 4 (fault-call:4 fault-nth:5): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:34 executing program 1: 04:08:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 417.519903][T14658] FAULT_INJECTION: forcing a failure. [ 417.519903][T14658] name failslab, interval 1, probability 0, space 0, times 0 [ 417.533325][T14658] CPU: 0 PID: 14658 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 417.541289][T14658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 417.549635][ T17] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 417.551385][T14658] Call Trace: [ 417.551483][T14658] dump_stack+0x191/0x1f0 [ 417.551613][T14658] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.572674][T14658] should_fail+0xa3f/0xa50 [ 417.577197][T14658] __should_failslab+0x264/0x280 [ 417.582219][T14658] should_failslab+0x29/0x70 [ 417.586893][T14658] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 417.592859][T14658] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 417.598995][T14658] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 417.604563][T14658] ? netlink_ack+0x579/0x1190 [ 417.609367][T14658] ? netlink_ack+0x579/0x1190 [ 417.614103][T14658] __alloc_skb+0x306/0xa10 [ 417.618544][T14658] ? netlink_ack+0x579/0x1190 [ 417.623256][T14658] netlink_ack+0x579/0x1190 [ 417.627805][T14658] netlink_rcv_skb+0x316/0x620 [ 417.632597][T14658] ? xfrm_netlink_rcv+0xf0/0xf0 [ 417.637583][T14658] xfrm_netlink_rcv+0xb2/0xf0 [ 417.642345][T14658] netlink_unicast+0xf3e/0x1020 [ 417.647236][T14658] netlink_sendmsg+0x110f/0x1330 [ 417.653088][T14658] ? netlink_getsockopt+0x1430/0x1430 [ 417.658482][T14658] ___sys_sendmsg+0x14ff/0x1590 [ 417.663363][T14658] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 417.669506][T14658] ? __fget_light+0x6b1/0x710 [ 417.674208][T14658] ? kmsan_internal_set_origin+0x6a/0xb0 [ 417.679880][T14658] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 417.685826][T14658] __se_sys_sendmsg+0x305/0x460 [ 417.690724][T14658] __x64_sys_sendmsg+0x4a/0x70 [ 417.695516][T14658] do_syscall_64+0xb6/0x160 [ 417.700052][T14658] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 417.705962][T14658] RIP: 0033:0x459f39 [ 417.709907][T14658] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 417.729667][T14658] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 417.738120][T14658] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 417.746112][T14658] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 417.754136][T14658] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 417.762202][T14658] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 04:08:34 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@raw=[@jmp={0x5, 0x1, 0x5, 0x1, 0x4, 0xc, 0x8}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f00000001c0)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x2ba4, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0\x00', 0x0, 0x4}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r3, &(0x7f0000006780)={&(0x7f00000064c0)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000006740)={&(0x7f0000006500)=@newae={0x214, 0x1e, 0x8, 0x70bd2a, 0x25dfdbff, {{@in=@local, 0x4d4, 0x2, 0x2b}, @in6=@remote, 0x3, 0x3504}, [@replay_thresh={0x8, 0xb, 0x400}, @tmpl={0x1c4, 0x5, [{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0x6c}, 0x7, @in6=@local, 0x3505, 0x0, 0x1, 0x5, 0x1f, 0x1, 0x5}, {{@in6=@mcast2, 0x4d3, 0x32}, 0xa, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x3500, 0x3, 0x2e39d6ba534c2b17, 0x81, 0xfffff11b, 0x100, 0x7ff}, {{@in=@multicast1, 0x4d3, 0xff}, 0x2, @in6=@dev={0xfe, 0x80, [], 0x1e}, 0x3506, 0x0, 0x3, 0x2, 0x9, 0x100, 0xdd}, {{@in=@broadcast, 0x4d6, 0xb1b0e3a4bbc2afc0}, 0xa, @in6=@rand_addr="9108e86cee293c8de7dab5385d94cede", 0x3503, 0x2, 0x1, 0x6, 0x10000, 0xa06, 0x9}, {{@in6=@ipv4={[], [], @local}, 0x4d2, 0xf09f856399e26cf}, 0x0, @in6=@ipv4={[], [], @multicast1}, 0x3506, 0x3, 0x1, 0x3, 0x5, 0x7950, 0x4}, {{@in6=@remote, 0x4d3, 0x33}, 0x2, @in=@empty, 0x0, 0x0, 0x1, 0x2, 0x8, 0x8, 0x7}, {{@in6=@loopback, 0x4d6, 0x6c}, 0x2, @in=@broadcast, 0x3503, 0x1, 0x0, 0x4, 0x7, 0x5, 0x5}]}, @proto={0x8, 0x19, 0x3c}]}, 0x214}, 0x1, 0x0, 0x0, 0x10000020}, 0x4000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) socketpair(0x0, 0x80806, 0x1, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) r8 = syz_open_dev$vcsa(&(0x7f0000002ec0)='/dev/vcsa#\x00', 0x8, 0x200) r9 = syz_open_dev$radio(&(0x7f0000003e40)='/dev/radio#\x00', 0x1, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r9, 0x29, 0x41, &(0x7f0000003e80)={'security\x00', 0xf2, "164464f6430095b35c9dd3b4a73f6c26c742d0febf0ecef6018c98939041e6cb8a3836e372b7dc727478d0a3a296062f12cb4e0d4671073c5275bef878b21fdba7bd8a93585c270043b41f314a009ac845fa1d7b07d4e9b11f328cf529e266ccab6fb9734d4cf933ab62634f1841e04f6c2799873a2064c4c46e00c01fb8f6bc4133340b2bdc9060433577c3f236500e2982e0a5c89458282214e22fc1e193d8c7a130564ec28074edd846f403c1925d71fe3d2db0b44adc7df610d2138a29b0ab03c45c1d004aba1ba448d2a46681fda8b023661704df129c07a062754834c1d77ab3c0f91257db84f715adb6241da59245"}, &(0x7f00000063c0)=0x116) ioctl$VIDIOC_S_DV_TIMINGS(r7, 0xc0845657, &(0x7f0000006400)={0x0, @reserved}) sendmmsg(r4, &(0x7f00000061c0)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x1, 0x8001, "e21a7f2af08f", 0x3f}, 0x80, &(0x7f0000001840)=[{&(0x7f0000000340)="1a4376afa8ea3ae8fd6a4cde937e5ad77fabd5e6fba78bc3a299fb7c09f656b645e47832862a09bb4914200e1562c653edf061b29f918b6b394ad9184efea8479a820e5f9e71861dd55eb606977b76a6a5ee23963b7b7fb242ef24126ed98fb573fb0cc246627875f5b3d02dc1f954e405e55a46a66206ca584a8b968ad5e7ed012ad6b5e2da6daea5c39c57b60291c0ba0e626bdfc6538dbf78bc156ecd81448303910b623e5e7955c1bc93809a7037ae2a66aba12283f80daa83d79f434a4ca0189ba61ebc8df74c59ea705050d542f62ab90467515f47953a50d174a79fb15ca3ad95e4f0d4a3b9a7557868d968e0d4322b0942f963", 0xf7}, {&(0x7f0000000440)="3c0d6dc7328f81365761d82095632b8e1a9e0fa2f399dcdc5fe119c2a25e7bf8fdbb3c41e9365e04ed465c2d061ff3bd6dbf9cf3c73b69bb7a5e4a6460091517d06ec233a72704b307dbf3590a9461ef819dd7567c10764d89fd7dafa82bfacd25de0bb65ade138055cf119cd09796454f6ccd03484cf424ae2bbd46bad216c55d7adf5c1bb08711d843ede7cb9425f34ed841b97151b12e433be8c20adfb53c1abad9892ec4d8b0feb9e1b4a9a3029292320473a0e1c05dcee69c157789580745d9d8ec6f5d5bf80c2fcf8555203d12e8658ec52d8bd79381146b864d2cdd632939545429e6c7", 0xe7}, {&(0x7f0000000540)="7f28840e08c3c91a86f61a6e142adcc7d068b0b25befd92de5cc617ea58c815db8b1f39375170bb18a03a34986222ac76e447ed3313d2056737934868a67ad3b66aebb7d22a551a3398eaab96e897fd1745b292ca436ebd66cdd90bece07b50892de08c2caf715e2abe516c1a62e", 0x6e}, {&(0x7f00000005c0)="2fb6021189e6c5948e4e9754edfd32e8b898a69646acb95c668ed989e86651769c60723192c2586324ba8e306c563455c60204e736d372dda6b009a1e8c378d4785204deff0b9dd7e9010bd4c08ee1ac6fe0e03d6c42b135502fd3b2fc4639346167eb9227a4000c942813dccd1f1448158b6d3c293506d32cd07442b63fb392d64fad6ac8a8733a76b22eb6ae4863eed934f2ef79bae03ce615e3f429ed3434d2b64387c5d937e8083a9e72a6363e052fe10573178359c855030fa80b38227f3caa003df9eeabf5d44f446122c94983fc3bcb2c1bad70a649bb2ab1436b148cc6f650b87376c64bd940065c1c1e63c149fee3d4f9ae53b0d5be65f1fa11f802f5493eaa070582a9dd7498f8fd907cb72192e1902b28f66888282a73b3ce16f58b17139e9302e8fa469cecde772fc37e7dbc53309e515e4c2a602349abcba099b5d0171cb7a596a684cdb5bca8c4b7d1df0db4f4609ce3f453fa78595dbe0c91559adaad634a4e67902e435407cb57d604f8fe31e194720454e01d388af8dd5a03e7a1329aa41563efdd57861bf92c9a5d6a75a1b8a1e92cabc7645df9e93125f8b8e92e0a34946a6aaaee94f3e3cee9de76b9d519f7ddaa88e9fbfb408cd2537cb83a0db9f05b4537b25f08b53b07a8d55ce713265e7c70225f27d7e23635cfd028182f565502c5cf2f82ab05b1eb3d11d5fe14828efdbd6548553139e4efcc71fb59d3ad27931f115363f17357caaaf589bf55b5b98f854d27faba22c4ffc035f4c31fb0819b6f9c0fb29120ee35c5b0093ab9f0373b77a5ff0b755d48a31ea8a960891b75be3bdce92f2bffb45d7fa2789b0f3199507bbd4673e4603e50e788e11e3edb25317142ea4e655690a6c429fc3021591ca7b5f56ab82cbb5941f436772a91f33af796bfe3108a8fbf4ea45d08ced8060c81bb14f87e3f4993cda5ed614874ad5678d32db79c24ebdb96a006d9f65671bb69e5993e5deada2d173051ca08e17a1a0372d39cc5c81b54d5e7dee9f56342bfc48815acf4154768cdddf883c7b0bb9999f2235115d52046240e03c31792e93691e9dbb324ac9839e6bef3545cc3edba7605f703bafb6777e91eae776f705606f0e92221fb6f2996d70655f6c6b84461ae63d591881d846c47fbfc0120dfcd2128e42ac6c0f5fd357bfbbb01c1ad30b78215b7ac5c2894c00aec1c8b7e5a386e2593fa41da293df8b653c8e022a215b3432eef553e7074ddf671796a714a66d18db9996d5e01346c8531db3d9bc4234117ee52e1482f5b7ed7beb18aa7c8e2518622f7e32cbb56305903747524867d9cb30689c9b527030165adb3a156a811904acbcda511f9e2f76deb3ae08659a1c023fa14dd9265b532031c284ffbea75ec1f5852f1d450c1f8afd9ce801c8f085722b3656d320f0e74022b476d248051a5c545ba87ae0fbf516c1dc7edf221c67ea0fc93c947178f6723c434ad2a76bbcb65feeef2fefa883aca66d6e9842861b24c289b8229b0aa303eac633d09ec17c0d1d0c3fc686b53b93b182315307734d0e6f714ad71c5a6e8738cd1b915443b2d74e85d0cde950c838d7ce7765e2c82cc8d37e75e334d8107a3abdc8736d75ba5399055ea0f6135739d2c653d8a22cc024129c94bff7ff06931353a15f78cfc5fb8bced5d57a578ff9d7f681114c23ea18d630b260e2b6fb3affc7b0f855520cd18704cfcad156654e8ed8ed1e031ce42028db61b0b678989bb97e76b01e07549751964cc094ebef7263a9352e0ee256d82de3b627b64100f9c0ce19d58229c891337ace4ad7ca3dc1aef8c90e2d2d6c978f3fc56ac99eb55f172f6bd4464dd30633a3af0b32244a697748e3d8ea490be3d399ab4bb1a4e5d21a950cb4dc7e7263a61d490977019780e36302aedc586b0b3f522d8d289b178c73fdb3ba81aadc6b9c1ab385909ff8ca667e12d7d03ffb2326cec1708450df5a13bf357e7b53272b5b059e3cd5ce3580df8a2a3407a3909080e22dd0794cd7c6f9a2d861d5743f4e76cef8941fcb56b65ec37fcc327437f7470694a86eb6683ebba0be76c4d31643487a5e64f4c23250777dc9eb19a0963fc08c58b6d22f35cc56258001c47035bfc9bfb151d3fd40ebb97d4823025228c37c7fbacfc65cd95b6d7c53a1bc340ab9079c1681ed294691311820523d6bf4f909c00610bb17d0889cd91e338f462219546990e508f9158402b527d17e524012a7817cd55685448c3bfc489270490b017902a6f057c12fe36f0296c5b551e0adaa0cf07a0a6e51ba355a455aa3f6b4cf56e7dd0e891da1d958f2cce5d6e984ec24c8bf350e9702250da140ba438cf64b0215feb119080d75c7824787f49677e9a51338294788d22057136ac90583b0adacc0b8b485b4d089592b05efd52272aecfb19614fe7e528f836a64c41ff54b867d17c48e0926ef3ffd3316913ee19bf9b1ce6d833d153c7d1e3ff13750d3f42f451f2d5eca29691882b9fe222e8494485c5e7fa940da80644f6adcb0e2c84da492525525175646a151ee9d9fd5964ce0f9ba0d0938e8543658f20075b43a4d7bfdd99ad77710566f6189f7214073765ae4c61a475da194def2797545d8c2e9a1a8e44211b14607b835612a5784d72138e53f3a6d3158caf0a178d818ff7de324186847c844383ff0b30e587278008e43ff2c4296ad3e6cb8f8c4c70323a9ffc88fc3d3f1595900897df18a2b035f70c9d4bd51a0560eda181ac44713f666fa2e06ee1caf3adf19c59369b23721608eefffca4dd14f9d3154771cd5878ab18e0ec9733736a4f748c8fd963235040b1872554e8848eed88102ef32a181f4660cf70f4ffb335172961bf7487408dae164850172efa69b91f052bb6b1bd3966dc31b1754f29f74a790df37bf370f352abf84bb36fab3eb8f84f25200655262ebd9956b481f01cb7b48dbb422dd2a164a7a0df846806d06acdcbc84e18bbb918633300a9617fe44ae9d4e4c4aac7797f196662153b4186e9a9165349902e68b9f8028d50bb1178677f9fc08d1db1584e466fce42e88f2e024c0dcc9d131e7c8aa29e2ad90015b9fb2b27f7e20a6456573bc974a0ca93a76ade53c75b6940a741e50e9dc8bbda96175e2492aa189fc65e714942b0768171d9c994f1fe8b4562dd62fe5c7ccd8c6fee1669a5743f2ac611f9db2d778a835cdb71c567a3e5085b1fa462a8843ffa150ec4e488536ba96187c5fa20a377932cc3392fd2f5201798c8b9f1145ca27756b7c1b497db14af0f6190c82ccad69e10dd72714399c8346f470a13c9c8fb4f3eacabf723568a194340ed59b53c8db5c16f7e8671bb55a3dfe1a69bf1d25a54a966fb55f668303ba3035ce8f9e8a4f68c8d502dcb9190b8f4fe5a638b88688db6ea54be353c238e88cd87089e2d204fa0feabe52ee09478f4fc25064c67f05f00336842256b0f2825b3ef50eb8c7e76efd2491b4f8e3668f185f25658b9c2e6a708e561a9da00e18d19547462906e8ff023c7693c202ca897a590b3d0c62dfac5f4d8d5c4d785b3c66bc1a2f021a6386056b9a6f6f2e47165650e82d76bb6a019ede308a47f46963d532c42ad7e9e445b02af4591ccc4ab10d129a569026e6a401d5f93656d19932ea0b7b9edb939b67029cd092565338c5b27427d5f603e40ee8569024ba7bc197421ce3067b24c893cc7bddaeb4e6ea95fa40f5d4eb4f0c3cdebd03efaf8fbe352f529f7b220cdc30ec86b270ba8256aa27f340d5d49119c40059b43a9be02830aa0f6a617fb34a645af3a79df3b9249bc4667ddbd201d3d06548b67285bb236dc9b9c048bb46ec0cacdfe30903e27c84088e7f0fa4d0b62c1d8a72de0f956b0e80beb546b94fb48cf511e38aa3a09689b861ce1c41da2e6f76fc287f759d184f6de145ff5b8555bfc1101a572d8f6013d690aec7bf13660348b7eb18800563bc9a12f8223a2fe5e0af740ab640dbfedd72362c90a6958355cba2742f0aa6c8b09821b6c55e084df4309b15191f0b37c70919f1336bb46a9a58793727d6490fa9e55026ff4eae49b1c5f4ad1a631b01838198377b4a7ad629801ac462d57f7d031259f3000c5481c86061aa2331b1093ab0be63d535597237bd07d0302205734cb334760d834e82279b377dedd71f272cb15b3c06e134a7353f0a75ed06955d68aaaa01d1a4ad5deac85dafc227dfe921883378dd7e5091727c523f598c17acacb9d71e0d99f4398ef110672bf70b24baf436e77dcd321b233240f5375cdc89136228eba0ee46c42e5a254f0678bd2c6801be461c6e617568f6453271181011cb52db9f578f96726327da7cd40bf6847c0bbf7883ce588a566ef58e98664ef4c072c97c45a78f84958232363621c5203319a36eb3283da49d41cde762817a37ae732338f35ddf3a6ff5f2e896462d6f560acd8dadaab8afd88ff68ee50ecc7ed6b655c31f552ec096548473d12f20208a25aca09336e308839e59980104dae3e3462c5d4f68d0b084c48d9a26936adb35c0db0a7c11775d6a7e3b5c3869a8a67939a451b73bb9d873a10cb92ac3f12b57b9a07eed20a0da2c97dc3d5f51d605087417aeaada4a917e093ec2f9dbd2b1c4a00abcf2aea3b849d8a55af30c1f4bdeba5e98672117966616d9eee8f081785d89e004bda2c22739670097c4b1ac2af621d206f1535a6e1248d95e465384a41a59c1db442835c28ffd9aa87c797705152ac10631c372e58f6852803248fcd8ad2230d5ce1fc5fefb81aab1abd34a148e146f92ca488ded75bd6c1514f1f19e1e3f21eaf806c3d27317d10b789ba9d9f978f2ffb7cd90a95f4c8abccfc10da9f11ce2f669a4e8849c38c8a37e77f7e0c8bbdc720e9b84e7492eb372b70c3c91fcfd476fb8f3d36b190dfbb5707f9314b085e7da592a5b29136f2b45bf436b2c3811611f9c3211d3589e656f8eaa40f43da1acb08b41a2694a9e420f7f105b10c5c6e7fcd3f45c724e75d96ef50f5f2f75092618403120db538156932212333c0d39f665799bd84cc5708cb6e58e4dfa22f78bb1a96af0acef9716d2cfa4aadda3399aaf8551f4ccda748822da6e00216df167df654861b4b3a054c6af879e21f94c123ec363de9617c06d89ed1ec2103ad61de1c414e3e45920d0b13a690fa2164c6a7c012bbde6d3caefdd2d2503bce0e9de896a8e89270a4d94b5077f2025e5b8e186be1057e71854db23130eb5de2cba99289df9397e06de7efec543a82afa7c1a9faa3c402229171625f42143eb1510263acd982e33610be691fb9deef91f8e03957511da33a919ee10548bb241e29dd48074caf2a827dd02469eaecacb29ea523fe77e4a2607a43643044a043e66f2143765a4b4d146dc1000026fda84e040039229b78e8b598edd8f0ccac8bc75a18bbd9123644bedd229b78ad6b995a3c37668d25a352d44cbc4762495b9b341cad84589cfe362c6094771febd1fd4d168be5a7e1900bb9d690b47c2bed36cec57d4795feb0a44bcf1af567a6e971f9a2adacb84863c2d4b69b89572e69405c3f8536bdf6b99d03fbd193630b1d92e06a2b522a1a041192494f6012e7e743550a6bf234a30f5d75f6ad50d6c1fe763005d80574853f8250fb1801ad20f58364f6a1ee4d83829b5df852c2b27e5bf621a36fb1e41916aa15b42075f2da577e872127dcb6305bb297033c6bdd15235b36ec5844e355d4f8ed0e07080ce869f9387066c50db7c659354cb16ed5f40ebf13bae61dd3b391fcddf3281807fa5748b0ad82a6ccc84d091ea74d49cc267f6f0cde6c127efa2f6ccda5331b851cbd", 0x1000}, {&(0x7f00000015c0)="07401aa84b38fbb86cb43868fb68f7a39b7bc39e63231e8af784c815ddc94ddf770fe9baef4543cf3fc2d5a05fad096d2bd4e152827dfc549b894d4c868ba1725dc843685331bb4623c784a1db4473f6ea7d8bdc4287454b7eff39430e3372f7e822a6b136504b9796b9598bca07d8162e582872", 0x74}, {&(0x7f0000001640)="7ccf4c22c3e2012391e3f546c2c384145d062ba83d1b17e72a9d61000962efd70cf6259502ba2904be8b065acdac864eeeff71ece5ddb6d9163992bdbbafcc37e4b56e9cc9730526df7fe12476edb565d4fef45c466b18a1fa1a6069d1b9e8eaa6af11b0e932bf10161e92f65596c70c9c5d48d2e6eae84091e6daf7e96b889bbd885292884b9e99ea26735f2e25b1e99eca9d0672c9704d199806b7ff4bacb23f1c9df9d8abe2d719e612d60feb7790df8af8aac5bd2cce4d189aab61a3a4de31a72f8f812b2708222905e71897405a1ff01336b9e5e0c8d8d8", 0xda}, {&(0x7f0000001740)="ba277e788d8611e03c0f60217a42198a136fe8d9c39eea0b405b4afddd8f0436bcf026db4b13e446c298cc555ec456d916d840f47237f30b35dca3d03e9c3ea985983ab0e75d59127d77566d605a57b9a765eaa9a05930b2959a943011b6215fde3ed09d4f1158d42932c045086d35cc1925c3e5358c2f9a3fa30bffe4f36663f93db07ed6ab1551c9cf0e42e867e3ec6d17e13d6861900cdf546380c703ab0d00ab7c2d124f222a657109676d9d0a529b028bd8296668b5e3818bf12f0ac9332712c0f1a6d6856f6c01e0b3dea5be7d5980f863adf1910797bf9cbe37b9c5670bc96bb8f892", 0xe6}], 0x7}}, {{&(0x7f00000018c0)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x2, 0x4}}, 0x80, &(0x7f0000002d00)=[{&(0x7f0000001940)="635803d5bb779d81acccbadd6fc8f683b2e47d0bb56a836448bd2777beb274ccb47046b1beb9d44f7199143b5bae1bd6bf46eff8c8a5373fd6744b3efc85cfec9b91ee68dd3310f504f9c114912b203fcd200d63f0f2d2a08e99bf5029ee39c588fe42fc238f147a523cc42c7339b9adddde8aed2046f2b42716ecb464e081590017e8c6c91eb920b6970c66855becdecce41c201aa56f8ad0e73cb294384699eaf0d406ba91f5f7785655c1a958838cc0d221a02ae8af8494d4d4a7448bf5dbd17fd93a5201e15152b274cfea2c", 0xce}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)="3d8117f649ec4b66f5190e8780dba940a958652a8262dc555f3322d165971f6dfdcaf512fd0a91823998f089c70185f69b64693f20631c21296debcc3517348bc47900aa07a4d11994b0bf9026b960be28658a32d55711a44e4070ec7f7582bf6826f32b788e2b4685466736ba6ac0e460425756adbda9286728aac00fbfe77f56d2cfa3b9b77fff96465e3e44fa3c763395606d8ca58385e9c7f1a57ce55719eefcb9ff629e68a09fd58fa7da0fa29c705f592ad0afe4cd58e4b1c9e3ec1430451dc06f9271eb7e", 0xc8}, {&(0x7f0000002b40)="923b22c59e22d9ba9ad89ccb1813a0625dbaacd1247447a2d88ee120a4e43b1940582fbe203a730cd8014f2eeb87e49c87d9b23d42e25eb627aec6f6b421c61db7a6626063cb95ddfe88a378df8128b534b5bf5be1632698ec4336b5a56bc4077bed7dd6c07f51020091132d2b06cdec97b02d2b521b0e9bc93e528af976b13d5fd37f22e56ceb966e137b701ee690168dd429f6c781e449103320d18715e8bb777374a27e27c8d689f3dae997e8b86608cad2e954ab51fd588872f29fb2661544aa64381c20abd1c172676f316632c6dad3f8d2d8bdd17d3801413b4401d58315c6583003ec1537e02f92274c98ee763b95dadd010df90d5ada5758", 0xfc}, {&(0x7f0000002c40)="653a7cf480a0d5dc7f0c87dd117fe92f217d80f980e9a944e3139dc82139660c92c426a765cfb3d2203ebe49ae77bda124d5c25a32f8c3882ed3d84c05c0df5174f3b24d8015cc3f5e4f9b8d7c92b90db33eb1c16c53e96ab2caf416da330942a53d9e13f64af05f8fef72d0b2f256b1edae5a0111a503dfd650b4ff1a21abcd5b3977fe630bd7089296d3e49419de714db283e2485f6783e1df5a5ee26538f51797687d699f20", 0xa7}], 0x5, &(0x7f0000002d80)=[{0xa8, 0x107, 0x5, "e2a0491ddbd493855c2330d8422e094fc984b915901dbba4931b0d9d324a5bdef0fc962056d865448003e125c3ed9334b7fb3e4803538f13e6898472c1038a49189829df41b06e5ad9ac92ff2430a555be3d446550ba188380bf92306774fa6473d673a58039c407dca7c5476e6678bd6fb37e0ab170b9214d0b0158b10fa97ec153cc6cd283dd27e94e4d4d49ffe564f6a357"}, {0x90, 0x112, 0x4, "c5338caef0c0870c96d1b6a0ef60765f8e2da4058b67c02eeed36ca05fea70376b9293371dd19274962d70f145de18224b190fb8d79fe3eba106475435ebb44146698d2f415cc999b5e0fb29f414e44613f544826a83d33e648ded29cc57c35fccc6b8d3520128b5e2f5c1b3a89ee55361f24c1d6ce7c0b162f11c6ff3"}], 0x138}}, {{&(0x7f0000002f00)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x3, 0x4, 0x0, {0xa, 0x4e20, 0x4a50, @ipv4={[], [], @loopback}, 0x9}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000002f80)="2c0a233225a77411d9328194824566f2a0333843da8c21415f4b962d84fc42b2b2f4654fe1856e7868da81ae68034c02160473823cc388dfd9c366049c65788c57da27a00509cc974c5f6753a1b29936ced206f5c6f33421e8e06009d310b7a25388fa95fa6630c7074f40ea3db3d2f6677f0a32385246b4a01010e6d348e29123a4a3caf37b3b07826bca0e85c7ddcacfd95c52c39339dab58137307da80e77805e0647a6332bc8df4e0e4f2c55a84623b31a0c93e3700da9b08b5640c89cd26c02e25c2f4c56e7f2bf407aed26ebb2b304607c7b1afc81", 0xd8}, {&(0x7f0000003080)="2ce0c90ce8c8373b9b5cab901c167f291c20ee53cb46e99155332c61f9c85ace105d3cd4fcbae77c229aa827123ecd14647f1f5f797dc02630cf58f2d0f0c92f17b5d81ecc3721371a699e79b5751746d575884fd2c5987eeac1a289f9c18073aa8daab3bb5defb1068261f42e359800aa69ed20900fd79abad06c7ec6fcc036dbf822ec5e3dab7acb3d345aacde5894de13848070c3a194fbedac76da45c9a30c571037af1d51cd578082512c1896b368038648654e3d01485c0ed31aceff31fd9b34b89e52db702d0963829951141065d482337638af4cd9b3479316", 0xdd}, {&(0x7f0000003180)="a1e3637379d9974a487d85284f25cbfca566f99f3bb557a3e9a48482419c3306aa071c67487c4dba4177a50f11652f25d37062348fbb069bc8888678e7df754cefd5f44154f3fccb8617e6d400de1cbbc05c7ba8bcbd6b4a6d3f0a9b8347e1b2a7b95eeed0c01bcaf47bcc5ebb4db5251744434172a29a88cb131c368f3f7150255dcebec2336095f02aabd7012689c0d4abf6df3e134fb116ff8a50f8bddf0290ec27c64c9a3309c062457e57f97e54b8205f158d9276ee54", 0xb9}], 0x3}}, {{&(0x7f0000003280)=@pptp={0x18, 0x2, {0x3, @remote}}, 0x80, &(0x7f0000003480)=[{&(0x7f0000003300)="24deb4c6770b10a4124db391d3091b08612bef7f9a50cd7b129f3f76dd075128a61f7a3552d3af346b867158d136213d846b7ab11ee3758b2587fe32454740e40e9b667a01f754b55adbf9e3ca839bc339c96036b1d0ee488ac3df59", 0x5c}, {&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000003380)="147f145ce89195ee542915112c7c6484fa35ced8996e0a9091fe9ea3bb4d224964ec11137017374536ade67c91de27b1e0c62411222fd66a1f8abde69f256635e76228bb074398859845bc9f354a2db64e690cd9cbed39170758428b4ede32fcf0a477bebfb5b1c7ba73a5808c713872d6764070f8ebedc853b50b7cc95bd2579e0bd86c74cff3ec44d7471ccfb6622d8f2d7d4677fb27bd841080fa5f35d9b0db6f113b6be93370afc7f1d96f3f114185704aef5240434cb3fce3a19a9d57e4dfbf80526d3379ef28fec594a64e21b3d49ee4c7fa435c4d2e15b78161a273a802762a0e2f509463e98e1c5b12d6a57bb5b177bb1bb2caa24db095a25029", 0xfe}], 0x3}}, {{&(0x7f00000034c0)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)="a96c7e32849f2ac8b8cd02acd425818cbc584714a557eb9d0dcdea01d121963b92ea1b4c37337a57d232e3ef24c3649479da071f28891b7c9d5f02225d698de6468d1d4f73cedad2542409bfef9de18033ed872d3693393a9c5f4c12121b76c7b422a736d334b219cd82fd548fa17f8812faaf389a89f51b3c66a2b9dc841ae6b2600cc731d329dec7cfbdfe0ff4b1805da168b6e921d5", 0x97}, {&(0x7f0000003600)="41b9b327f973c68aaae945f73d327a61de1edcc3891c1793d1447cc37ad6f4ef0c1be2445397983bcb8d48bf4d954b61205968c58532bdf70ae6a1074f8e352fc87da9cd3173aebb56fa01771cf0780c1874d2866c64afa719c7c31330e4e19024022a039c1c2345ef34e7a22d0c1f98696f2cd1ac3645a256c44127309f874ac7ecf963e001af092970c4293b438164099ccbb7a2e40ddda15832123dfb6998ea29fe4ea338055be77d0f2f42bac34dcc0e5392706a886d717d4e884dee2f3cb69eae44c7f6925f6aecb130c907", 0xce}], 0x2}}, {{&(0x7f0000003740)=@isdn={0x22, 0x79, 0xf, 0x0, 0x1}, 0x80, &(0x7f0000003980)=[{&(0x7f00000037c0)="967823fc0fd8cd528673fc18365299cf135683a83a6d2092eb966d388be2791cbb7ad0bb803cff1468dde5359bb4f13a1790e597372e9ca40509b65339ba46ecdbfae435f95e1361979de5e7cb2501bf311345ac9dcc4e8cae6c133135cd", 0x5e}, {&(0x7f0000003840)="f03a2dddb16e0df130abdce62d2ce4f54ce4814d5e3d1ee72a0949847ad434d0684fdeff7fbdbde34619c7", 0x2b}, {&(0x7f0000003880)="8ccce25e54cf72cbecf0787715c51466818e233a2878978211ac9c19c69f6651b1b49e00b445bf401fb347d3e7c3b5b6854bb4cb4bff39db56852a5e0ba447942c4bb4b8ec291ad706a0f61c785106bb31e98ac32fd0844fd97410439cced7", 0x5f}, {&(0x7f0000003900)="9f7939e0acff86bca7fdfa90f3f6102dbef8fe5bc7400dc3006105f7ed7a2f80f3e2b1e25566eaa2f941d7eb8a76a28f03f365286d5ba7", 0x37}, {&(0x7f0000003940)="a6732842c62ece964782345fa64b3c11984f6836ee8fa731652049284cdc9f93ac6f7621e8a5b77eff1b", 0x2a}], 0x5}}, {{&(0x7f0000003a00)=@caif=@dgm={0x25, 0x8, 0x7f}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000003a80)="988ee9d2869c1666de1834a0a43c18f63627e80f618f0a02d2106e9d64f10f6364ed831f786ae150b2aca27598ba884a2c06665cad0f7fe634a8e3878d6ad5d2927fc6", 0x43}], 0x1, &(0x7f0000003b40)=[{0x88, 0x254b646b5d9363a6, 0x506f, "6a2587246d18f5665ae7765a03cca546db8776b86767227fca8a6dcc8b17c4dffe9c778665226fbc2dcae21d4c17d850821de3eea430808d784a38397fe0503bde9a02571c1eed89a1deefb93bf6f98ce0392b0c9c376023278bd230a3c0ba3a463ed486531c6ac3d868f0828ec51ac72c403d"}, {0x108, 0x1, 0x2, "ae875d101dd073b05deda5cf70cc75335b7ca6d023296e7fcb26ee0123c61ae3c69bd4b760c9b48dd8e9ff459326e1a7605e62081542e943654d8d5a4eb0d11acc4ca2579037999871a0b8a4f6dc6cc39c009ca79ae869479c3a09f6191ab7273e656446db34e8a60189fa51252f13d18b5d6c40932be145b0d6191842e5c3b59478a86f1f3964cf1d09354408b789fb62e3fc69b70a0972cb56144d85f1bfdf7ea1d91643d754b8e725df6211a4342e397751ace1facc55d8ed5baca541f7e3607e59dea6570b663bb291391563ffd9e63201f07d9bb69ddb5e0c3de8b2d67cf1ad7ed89505770bd612b7a952e9ddd4ea54e6"}], 0x190}}, {{&(0x7f0000003d00)=@nl=@unspec, 0x80, &(0x7f0000003e00)=[{&(0x7f0000003d80)="ce8469d394814cb0b7046d183eab9442d6d70d22cb838494af970a535c5c7461766ec70527528cd48e1c28c9470b33b10184cc12d040cb55ab437b96e33ed4a13fd4fdcc32d701f10c08a711b1c0f54d7c785744420e12d026267f1cccd04604e00774", 0x63}], 0x1, &(0x7f0000005000)=[{0x38, 0x11, 0x5, "9e604e0afe5a340453c0aa231a963ed964801d2b819b230f401e8d5db1d1cf953b308e0f4d37"}, {0x100, 0x10e, 0xd7e, "fe3bc779a6d7bd6677b17374df57e98229c9f07aca50a2ad2a8e170a91db48f737e189de53e242c32e3f25089bdfa4ad581698c3a68e8e8b9de72998b6f15a9c2678a208cf9242b9f3b443b5a3223788054e4e6ddf2e55dc41161f75f598ca5282fd815ce21f29213c45ecd180abe4046993a5a89d98cc24de7a1057ed7207621f9707b32841e6fe53502faabdfeb333c6009bb95f2a6a33bf8332278ccc0b870a2931969701a6163c91c162c3e7fa03412f54c303cc7e8789becf6c06cba01e30a19ad7dc0a729fb7d0563bd038d3a41255bc4b18b07fc6aaacb08f8dc27217aed4b2e80ced52063d4afb3e9f38"}, {0x1010, 0x112, 0x81, "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"}, {0x40, 0x10f, 0x401, "7676b5aac45ae3259c2c05f629402ecf331f326456b282c8e92203ee59db520cb9ddc76e1d3d7ccba8"}], 0x1188}}], 0x8, 0x80) [ 417.770272][T14658] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 [ 417.784554][ C1] net_ratelimit: 22 callbacks suppressed [ 417.784599][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.796915][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:08:35 executing program 4 (fault-call:4 fault-nth:6): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000003c0)={r0, 0x1, 0x6, @random="0e00cc022077"}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) futimesat(r3, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={{0x0, 0x7530}, {0x77359400}}) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0xb0, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x200, @empty, 0x7}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x28}}, @in={0x2, 0x1004, @local}, @in6={0xa, 0x4e20, 0x5, @remote, 0x200}, @in6={0xa, 0x4e23, 0x4, @ipv4={[], [], @empty}, 0x9}, @in6={0xa, 0x4e22, 0x100, @loopback, 0xfff}, @in={0x2, 0x4e21, @local}]}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r5, 0xff, 0x7f}, &(0x7f0000000240)=0xc) [ 418.035336][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 418.153814][T14679] FAULT_INJECTION: forcing a failure. [ 418.153814][T14679] name failslab, interval 1, probability 0, space 0, times 0 [ 418.167056][T14679] CPU: 1 PID: 14679 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 418.175048][T14679] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 418.185134][T14679] Call Trace: [ 418.188473][T14679] dump_stack+0x191/0x1f0 [ 418.192863][T14679] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.198844][T14679] should_fail+0xa3f/0xa50 [ 418.203326][T14679] __should_failslab+0x264/0x280 [ 418.208318][T14679] should_failslab+0x29/0x70 [ 418.213006][T14679] kmem_cache_alloc+0xd6/0xd10 [ 418.223507][T14679] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.229605][T14679] ? skb_clone+0x326/0x5d0 [ 418.234079][T14679] skb_clone+0x326/0x5d0 [ 418.238362][T14679] netlink_deliver_tap+0x804/0xeb0 [ 418.243544][T14679] netlink_unicast+0x9bd/0x1020 [ 418.249739][T14679] netlink_ack+0x10d5/0x1190 [ 418.254404][T14679] netlink_rcv_skb+0x316/0x620 [ 418.259221][T14679] ? xfrm_netlink_rcv+0xf0/0xf0 [ 418.264136][T14679] xfrm_netlink_rcv+0xb2/0xf0 [ 418.268872][T14679] netlink_unicast+0xf3e/0x1020 [ 418.273850][T14679] netlink_sendmsg+0x110f/0x1330 [ 418.278880][T14679] ? netlink_getsockopt+0x1430/0x1430 [ 418.284290][T14679] ___sys_sendmsg+0x14ff/0x1590 [ 418.289191][T14679] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 418.295318][T14679] ? __fget_light+0x6b1/0x710 [ 418.300023][T14679] ? kmsan_internal_set_origin+0x6a/0xb0 [ 418.305694][T14679] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 418.311659][T14679] __se_sys_sendmsg+0x305/0x460 [ 418.316635][T14679] __x64_sys_sendmsg+0x4a/0x70 [ 418.321449][T14679] do_syscall_64+0xb6/0x160 [ 418.326020][T14679] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 418.331963][T14679] RIP: 0033:0x459f39 [ 418.334421][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.335993][T14679] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 418.342716][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 418.361369][T14679] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 418.361423][T14679] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 418.361548][T14679] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 418.391634][T14679] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 418.399633][T14679] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 418.407619][T14679] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 [ 418.562186][ T17] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 418.570431][ T17] usb 1-1: can't read configurations, error -22 [ 418.652401][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.658548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.732193][ T17] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 418.892596][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 418.898837][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 418.972928][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 418.978957][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 418.985137][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 419.222241][ T17] usb 1-1: config index 0 descriptor too short (expected 9, got 0) [ 419.230714][ T17] usb 1-1: can't read configurations, error -22 [ 419.237476][ T17] usb usb1-port1: attempt power cycle [ 419.972080][ T17] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 420.211956][ T17] usb 1-1: Using ep0 maxpacket: 8 04:08:37 executing program 4 (fault-call:4 fault-nth:7): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:08:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x111000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCNXCL(r2, 0x540d) 04:08:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 420.382315][ T17] usb 1-1: unable to get BOS descriptor set [ 420.409988][T14694] FAULT_INJECTION: forcing a failure. [ 420.409988][T14694] name failslab, interval 1, probability 0, space 0, times 0 [ 420.422845][T14694] CPU: 0 PID: 14694 Comm: syz-executor.4 Not tainted 5.4.0-rc3+ #0 [ 420.430786][T14694] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 420.440887][T14694] Call Trace: [ 420.444236][T14694] dump_stack+0x191/0x1f0 [ 420.445292][ T17] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 420.448687][T14694] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 420.456448][ T17] usb 1-1: can't read configurations, error -71 [ 420.462160][T14694] should_fail+0xa3f/0xa50 [ 420.462227][T14694] __should_failslab+0x264/0x280 [ 420.462288][T14694] should_failslab+0x29/0x70 04:08:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0xffffffffffffff5e) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x10) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r8, 0x84, 0x0, &(0x7f0000000340)={r10}, &(0x7f0000000380)=0x10) r11 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r12, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r12, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r11, 0x84, 0x0, &(0x7f0000000340)={r13}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000080)={r13, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r14, 0x6}, 0x8) [ 420.472970][T14694] kmem_cache_alloc+0xd6/0xd10 [ 420.487288][T14694] ? skb_clone+0x326/0x5d0 [ 420.491781][T14694] skb_clone+0x326/0x5d0 [ 420.496115][T14694] dev_queue_xmit_nit+0x539/0x1200 [ 420.501295][T14694] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 420.507464][T14694] dev_hard_start_xmit+0x21e/0xab0 [ 420.512689][T14694] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 420.518654][T14694] __dev_queue_xmit+0x35b6/0x4200 [ 420.524186][T14694] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 420.530166][T14694] dev_queue_xmit+0x4b/0x60 [ 420.534717][T14694] netlink_deliver_tap+0xa42/0xeb0 [ 420.539916][T14694] netlink_unicast+0x9bd/0x1020 [ 420.544838][T14694] netlink_ack+0x10d5/0x1190 [ 420.549498][T14694] netlink_rcv_skb+0x316/0x620 [ 420.554295][T14694] ? xfrm_netlink_rcv+0xf0/0xf0 [ 420.559188][T14694] xfrm_netlink_rcv+0xb2/0xf0 [ 420.563914][T14694] netlink_unicast+0xf3e/0x1020 [ 420.568815][T14694] netlink_sendmsg+0x110f/0x1330 [ 420.573796][T14694] ? netlink_getsockopt+0x1430/0x1430 [ 420.579188][T14694] ___sys_sendmsg+0x14ff/0x1590 [ 420.584067][T14694] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 420.590201][T14694] ? __fget_light+0x6b1/0x710 [ 420.594906][T14694] ? kmsan_internal_set_origin+0x6a/0xb0 [ 420.600574][T14694] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 420.606520][T14694] __se_sys_sendmsg+0x305/0x460 [ 420.611417][T14694] __x64_sys_sendmsg+0x4a/0x70 [ 420.616209][T14694] do_syscall_64+0xb6/0x160 [ 420.620742][T14694] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 420.626657][T14694] RIP: 0033:0x459f39 [ 420.630585][T14694] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 420.650225][T14694] RSP: 002b:00007fa60144fc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 420.658666][T14694] RAX: ffffffffffffffda RBX: 00007fa60144fc90 RCX: 0000000000459f39 [ 420.666663][T14694] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 420.674653][T14694] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 04:08:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 420.682675][T14694] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa6014506d4 [ 420.690664][T14694] R13: 00000000004c8348 R14: 00000000004de450 R15: 0000000000000007 04:08:37 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061100800000000007600000000cd0080954c2c3e8f000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffc}, 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000100)=0x1) 04:08:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:38 executing program 4 (fault-call:4 fault-nth:8): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_elf32(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"/1561], 0x620) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8, 0x2000000}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xe8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0xc8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xb8, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5993}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8ce}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffe}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfc1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x8}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1f}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x1}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0xe8}}, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r5, 0x114, 0x7, &(0x7f0000000840)={@hci={0x1f, r8}, {&(0x7f0000000780)=""/79, 0x4f}, &(0x7f0000000800), 0x16}, 0xa0) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r9, 0x5201) r10 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000700)='/dev/dlm-control\x00', 0x101000, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000740)={0x11, 0x1, 0x9}) dup3(r12, r11, 0x0) epoll_ctl$EPOLL_CTL_DEL(r10, 0x2, r12) [ 421.073022][T14720] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 421.081250][T14720] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 421.089611][T14720] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 421.097831][T14720] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 421.106144][T14720] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 421.114328][T14720] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 04:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 421.122597][T14720] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 421.130723][T14720] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 421.155468][T14724] QAT: Invalid ioctl [ 421.189641][T14726] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 421.198193][T14726] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 421.244631][T14720] QAT: Invalid ioctl 04:08:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:08:38 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33b7f8562ce9441a3039429b07f8185825be219a1d9d6915e22e1b26c7f08ee300008100000000000000", @ANYRESDEC=r4, @ANYRES32=r3, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)='veth0_to_hsr\x00') 04:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611008000000000476000000080000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:08:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000040)={0x5, 0x5, 0x6}) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff9, 0x800) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x50, r3, 0x10000000) r4 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r4, &(0x7f0000000200), 0x0) 04:08:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:38 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) ptrace$getregset(0x4204, r0, 0x201, &(0x7f0000000180)={&(0x7f0000000080)=""/203, 0xcb}) 04:08:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) 04:08:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) sendmmsg$unix(r2, &(0x7f0000000640)=[{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000005c0)=[{&(0x7f00000000c0)="c8f953c87315133bc17f8b2fd43cd4dda86f1dc13268326219e6f5717b3efc05081f0c97d4ee364564c55c2c4151771b8621c4450224f20612df72b0776a6a43f34e429558e63819abed6c0379b2b25944", 0x51}, {&(0x7f0000000140)="b3d41ea92917f4eda93edc39239f1fcdd672f5e3467c5faacf433e357c8ad6a2f578dd7a9cfb0ea3fec4e3c349f91ba1165763b6c45acce3d49a9e3808316f668e8cbcdccc9962f244bb76b4eb8814ef4c213653b89257cc5debe57422fd0e1e892824ab72fb99250f32b98519ba37910ab2200c68b7f11d8c1cd46ba000880b031b1c159caf5595ff1ca155da25990196858c7cd404f9d07de7441a0c98b8ddbe071374985779a75f3dbdac6e4416", 0xaf}, {&(0x7f0000000240)="2403f425b58863d31651ef0aefe61a37762dfa797224c12160c92736462b74", 0x1f}, {&(0x7f0000000280)="5e6ac9a1fd5385b8965bbbd00dedb1e65bbf0407169326d82598bba265736fd5201c8645ca3dcfd0f15f9c957d0811a60babc54b3f8bbfcaf251b395ef0c7ff96d56e6e8b5f9a513dcde10fc3aafe6c2ec836a52d0b720b3d350d3a6e9be9e3a4c5484fc16a0fca345bd46147fe403abac7a59f820cacbbfe32a12d8c4835e2ddb0c3124cc4729d7c4170eed127882c9", 0x90}, {&(0x7f0000000340)="a9a9cb1b96dd13a78843f7a3457d4e582a859cad2101a62dce74f7df0294d28e2a4bdc75a414e7479838f8f4341df435a7728be286e595b23ef7f2548a3f2b46af618f07f24d48d94b5c6f398b5a26b2cde3e6b934f0956151f9b68fb3283dcb1874", 0x62}, {&(0x7f00000003c0)="40f0e9728e427e94f5b86f89a308cedb147387474b3c6d7e8464753595d7b31f3f52024da43b2d3968b2c8690c286b45a0fda227231cf1fa020fa79546568e97ca452810ab9144d32696da9988136867390f13e6fd226e99df63c76127b2ffad33e875e5ea70f44a8849afaba347d2a6d59796d6cadbc5b01abe04fc6680e4eff187539efbb8fdae99187dd2abd2240fd525dac6ade22d8844d0fadb63a8804c77e3e4e560075bc945709431ede8019721b3b59d0021713f418bf256ef685ff61a1c48", 0xc3}, {&(0x7f00000004c0)="ada45d61b563c4e9147dd6844dd525f4d5c1ce80e67a63e83fce0ffa84ff602d450c1d96f8a49b47042aef5b666373801bac86f44bc1ff9c6cd2ee28276b0319c2f76b1a5a583549bc88c4c9fcec8daa581a444b4d6fa5455da800ad741eccd8b842827d34f31dd9f2bfb7f82fc054b7b0c690e25a28a6c9d5da89b61812464820e520b7970a695ca77da2b92c424722bf3e4d98ba9bbbe8dc909e803a875726b2cd03a905c4b5ac6a9508eeb882d39c57500a8c51c63fc91ff73f9039fb4a3ab0e5cda003ce393550d54f8e1cd0a70c5f08595e64bd5e", 0xd7}], 0x7, 0x0, 0x0, 0x10004}], 0x1, 0x30000000) 04:08:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$void(0xffffffffffffffff, 0xa8a0) 04:08:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r3, 0xc004ae02, &(0x7f0000000140)={0x1, [0x0]}) r4 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000600)="08000000000000003759540d01ab3409d020ce89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615c", 0x79, r4) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, r4) request_key(&(0x7f0000000180)='syzkaller\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='vmnet0\\$selinuxselfcpuset\x00', r5) r6 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x24442) connect(r7, &(0x7f00000000c0)=@ax25={{0x3, @bcast, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default, @default, @null]}, 0x80) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:39 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f0000000180)=0x6, 0x2) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, &(0x7f0000000100)={0x20, {0x1, 0x6, 0x2, 0x7, 0x401, 0x7ff}}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x202000, 0x0) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x20040, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x3, 0x2000000, 0x8fee, 0x200, 0x1b, 0xe, 0x3, 0x4, 0x8, 0x9, 0x2, 0x1}) 04:08:39 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='\b>\xb3\xbb\xe8\xffunY', 0x400001, 0x0) writev(r0, &(0x7f0000000200), 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000000000)={&(0x7f0000ffd000/0x1000)=nil, 0x0, 0x2, 0x10, &(0x7f0000ff7000/0x9000)=nil}) fcntl$notify(r0, 0x402, 0x20) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2c, 0x0) ioctl$RNDADDENTROPY(r1, 0x40085203, &(0x7f0000000080)={0xffff7fff, 0x9b, "dee2c39b30cbb3f301a57a155f2b061d178067fb24d9b02a8c48d8a739df2f307bd75ae76f46680108d94d8136cf22ea923a78b011189f05c0c8e8978e691afaed89ee9b3a264437f3ef919184288beaccacf62bf94561573abb888a44f86aa62f12568a993741d1adb2cf3a0b4b6b12ad9ba8b6e3693d3cf9265a2a2f91ad2401cf08dd7ebb698d527f1951cfd2e236a71e09615c99e8aa09e434"}) 04:08:39 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) r5 = syz_open_dev$media(&(0x7f0000000740)='/dev/media#\x00', 0x7, 0x8000) ioctl$HIDIOCGREPORTINFO(r5, 0xc00c4809, &(0x7f0000000780)={0x1, 0x3, 0x2}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) lstat(&(0x7f0000000240)='\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000700)={r7, r8, r9}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r10 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x0) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb4, r11, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb4}}, 0x40) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x3}, 0xc, &(0x7f0000000280)={&(0x7f0000000540)={0x90, r11, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x27}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) r12 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r12, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac000000210032102ff3b221000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000010000000000000000000000060000000000000000000000ff010400000000000000000000000000000000000000000000000000000002002b00000000faff0000000000"], 0xac}}, 0x0) 04:08:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:39 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000435500000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 422.814691][ C1] net_ratelimit: 18 callbacks suppressed [ 422.814715][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 422.826825][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000040)={0x7, 0x5, 0x76, 0x3}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x400800, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000004e00)={0x1, 0xde, "1e5749323214c27da1df746e5d8fc03ccf9858322daf39431604274b2243300bd5d8d74fa2d2581cb058db8a9af5fd1d473713fad0d0b71982bb849af389b97ccf268243643e1a42a3b3d24840bb9a82d91ef520c2139fb53638bc570e7edbb290db74ff9bfd147220b03be61c4d9570a0fb3383a158da00caf53a76ac44d2fff31e0fdb47c26852648ee028e7cc7754394c0df094c902f44be1c1402a9e5e303385dae95c5cb7905e3ce32f1db83ca8a9cb3c2b98e335cdfa6879444e97b8131fbcd07d0bd09c4897b087a42e2feb366412a439aa3379dc9ec1928a86a9"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r4, &(0x7f0000004c40)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="e8a46597d7dcca8955326de83f8c87ecaeb99678011880d78b6fd50240f9bc27ecd86ff3ee84def32d18519f1d5517b22d956a79650eecf2784caed084072045b900d6b6ddf69d44fa60d93fe0", 0x4d}], 0x1, 0x0, 0x0, 0x801}, {0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)="9a3cc3f7f30ef8aed2dffbefe6f683b39c3786a6676a94", 0x17}], 0x1, &(0x7f00000002c0)=[@iv={0x80, 0x117, 0x2, 0x6a, "1f184ce856b3131a16af76648125e67b1444a2a5ccb80f2b85c08d98a381c5c0f163b7f7e170d61a12d578e6d5794ce1437c38e9c3b5f29b77e2ca37bea98535f543c8f72d9635ad77a0a4cdd6cfea7a3d31e3c00e401a4595cf99cbc00306206970dcb27c619c073f00"}, @op={0x18}], 0x98}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000000380)="22e022ea98e5653cc08987a2b90ba51327ac936b274c9780c2cbe75a746e08d99dbe86afdeea1ab1bb19842c", 0x2c}, {&(0x7f00000003c0)}, {&(0x7f0000000400)="3b7bce4f38d8567b8a096fb1f3cc445d0a41fdca6b6da9906e675aa2801d035aa64b6528ecf669fa26cd8f04634491a9a4b70fdfeba6ba8af729a14246dc78d02afccf0c90e32030cc8b1030c3fe1c8083309b7314028bd88e8c606d41bb26980db34d8f287ec45090e9f51b26bdc5f9ab9becfff14931d5d89c4755b2fb00d8d12f16b2b5a7fd9478929bb1cbf24fbbb15c5e195685784b944a641e7c9216f7b273", 0xa2}, {&(0x7f00000004c0)="77cb362aa6e77219fd07a73711eb2285de46876cfa39c4a6f8118025780c09a5806d410f8f2d8b64bab4f356e7d4b756d411e31bbadfaf4d52df812e9c8a359db60dad7b7ef48160298f2e6a118365b0b60e78d29393847de737e684aa76a3bca2d8c1d1d77dd53f2374110ab5141cd227fe023b55f09d7c83f4", 0x7a}, {&(0x7f0000000540)="01ffc01fea5c2d98821e7c3cf21792344e98dfff43529f8c6467e02ecde7dc12a04e6c729269438da2a35bc6b30340fffe10064d0b0d083c7effb5a1f14a98d4cfb8c82bb4b86df805c67b2dad9fe4bc84d19748c37d50679fd212c402bf5a85dacd50834bb78d4cba28d22d3643cce8c95275ac9b0b8d26657bacbad9453f64f895a0fcede3e0de2d67a217fc3610fe5c31b68d91e2e5a00a6998ff791becdab7b8db940acb48fa93dd456cb8", 0xad}, {&(0x7f0000000600)="6fed7a7b9a7f1788760305b09bf86f8ed0976c486f88c6e6f29d59d288d5c5f694b8cbd364844e1f4cca504aa4cd5f4dd191a5cbfca4476c5f53878308a157615df20459aa17c2091e511fd7750f76059c78dae168ae59522902ca9e6417871492663b81a871fee7a32832a4e98682ba81e619a1cb2aac14fa6d407eec5496bafcbb00278c16965099e50aaf69ee7f0f4f37e85cc8951678ed71ccfafffb8c959f3b2672bc2320c89b86e37f8854ea49e570c70143ea4bdf6b0317a36da6776965c5730b0d42e02e8f00054bfe603f9cf55a3695dc67979e572879c9", 0xdc}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="6d0f5baa29c6a9b0edd32ef84ec847f792ce7278fa4f88c8bf80288a2eda91ab5264560a16229ac75b5ec9c72f6b5505b04088203aab18b0cb73d329d93f3fd55bd606d6c22e7b75bbb410c3680a5627794a02b3f8ee4935a5e660acba8963c58bc996912609869a209314088f96bbef348b787c07e66cf0f3d56702", 0x7c}], 0x8, 0x0, 0x0, 0x4004}, {0x0, 0x0, &(0x7f00000019c0)=[{&(0x7f0000001800)="9b042e4d29a5af69e08397a707847b28d9940e7503d606673be4bfbe60cb050f15585431a7e2c01018f3c6b3720372de7cd5b26e3067d4a5f5a87ac03dc7121838d40edc4ec6330060c9e7a8c8f72967da857fcbd3347fa3296159f8d9a360d492c3d7", 0x63}, {&(0x7f0000001880)="45ee4ede0ddbe5d6d9605aef950f3f1f65fc285b3868d81a26eceea40895e85fcf14807e28a44d278812695418b48db81c6a", 0x32}, {&(0x7f00000018c0)="2e9f2a88c5e8d57c028b85433764e9e2f55f03908d88b8a174a8ebf91294bec4d27d9f85443551753433dee507195a6a08ede89b5cae5abfcbaee0d60d8cf684d15f294ce00691b97a7e2194c5a54adf4135db057b940591d56e4bb1ecfd1134c666bc3c81c5cd88d2bf1a3aa07d1b4f603f0fc4b3ae517ee78ad382e15658a8f26c052b8e7738c9d88476b3efc4b1ac21569a285546cb1e8f1eeb28353166e7cc7e09a0ff4aa134fc7c5af2254e1ac29ceed9b784f4a509446d077a216fb312a8ea9d7c", 0xc4}], 0x3, &(0x7f0000001a00)=[@op={0x18}], 0x18, 0x40c0}, {0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000001a40)="28dd0bd41fcb4958440f99a1ca1df336fa173a841b523acede7ba4f2469e2ccf749cf123cca14826a2428e910d7fbf4771ad5e1d215386983eead236631532d45aaef87b5ab0a1ed40b2422114b8dbbcc955fc2307c240ae488687450d991faa756a346c4b25d085ebd0bb6d7a099139cf43c371e6da1e8b390c37bd4d76322f0fab9f0cc7a71af041773f4acad5fbc4d476165cd50e041e85944e46f12811eb8c3a31c22c9e0f3f4a81ebba33bb762e3d5ed561da7e5377a1b2394d53bc71df0802539a4cdbea107358370aa835d33c528823f333e91d715aa5065b1a2c65c655bbc5d0474cb26f", 0xe8}], 0x1, &(0x7f0000001b80)=[@op={0x18}, @iv={0x1018, 0x117, 0x2, 0x1000, "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"}, @op={0x18}, @op={0x18}], 0x1060, 0x40}, {0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000002c00)="709f9dcdfaeaf3b5983b06a536e4bb35188132279731114db74b06f96b9b02295382718182b0a79aeb28add6eb41fb451cdbe44df6426746667cf5e98be513fc8c72b556217c3fb17c32a11c0b565878dc54391369c573680911bda8b652173b708fc8a503c74642d244297326dfe6db233335535a446f2fa253dcdf68fc17f3063976a388220c18327bb69454e45ec95c601054d8a73e0dec267041cda57c30431b7736b0951efdd6af91268f3151a9cd03d459d582e325d1a5185e53142920ac99536e07963065e5bc7b5f4b021b4c00dc", 0xd2}, {&(0x7f0000002d00)="b9759ed82d0c783c0c034305128a61c33e175c19030a63ae02b5c09f8e04ade16464a76fa66993864530b14dbbe152fdc781a741427b7320af8e8cf37146757b60cf87acc2444bbfe2df10ce3b67793283d1", 0x52}, {&(0x7f0000002d80)="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", 0x1000}, {&(0x7f0000003d80)="0cfde27e3f7b818626ac0ff1d5b2e175e7aec1e64269678d88c4d7ec4e8dedf5633bbef307adb841ed5083ae26", 0x2d}, {&(0x7f0000003dc0)="6819cd666e217785b1ad2c391f13b6fde7bd5a4d46c5f7f320487d7776a3edd4db41cbe5e443458c20e5d93b316247f6d661a8116675c48e15f7144dec6ea8a1e20d2362a2aa27f6c332f57357de6c8f2f3362523d83ed8011f42edc3cb8958bdcb1fe63079b005f347cb95afb7a501dabc6d9370735883f036ef73713ea2428ff611eaf3307baa63c4b3dfcb6d2a1e989469323eaf36e4edbabf5ab77049e8b4824b8a034ba9304fa41df60a387872601176d2ffa001bd7762d", 0xba}, {&(0x7f0000003e80)="af48a2e35c32794db5e796f52bf8c973e38a8d5a4eceb2b79d2f3c5c69194179920440c43c5f0d309b92822556a1a3bb0115f01be1a3abd9408dca547087243ba0b5f8e39cc44a5134fcd8105ba235726ef684aa82fe569ec66eb1bfbb3a96f5324ffe76cf648f7773e0e344abe79c268e750954aa771c683256a5137fb0bf23d15fd59677b22e578fb117a982340a651b91314d992a6ee9440e357539812de7546c3b616b106656d8e02d3592e770d263c8510ce11386a9d12edc710b65daaf0f", 0xc1}], 0x6, &(0x7f0000004000)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x58, 0x117, 0x2, 0x44, "5db52a3168317bf5557c36ff6074fbb8d5dff2e1c5e35ba4f20776099b9abab8542dd7c94db4be2cb33350aa1835fa68454fda92a4985fff4d74128962d3b804993ca423"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x78, 0x117, 0x2, 0x63, "e1ff050f2effcf94c8f4bd6340e7a5e81f1326b2097218cf5c053cefa3327b9ea8d004db64f1cae2508a93b0ac413af01f4e1b92e339ba28d95adcd4efc897d0ad50ea755077d83ce132f070974bee605bfb584da40bf8f90790539cbd4f07045cb715"}, @iv={0xa0, 0x117, 0x2, 0x86, "d0c0df69eb6bff4c10c7c311556ab9dc10d09f672c305a9b6bd5f94a1a00998f60c9c0e3a273a1419e5254f9bcb8562b4dcb0076b30a5d14c038a393d8c6f8caee5e4fc24a46973cf705bfbc9ba1b775d1bae3aefba41060d4ae5503b8a7005f51272c637169ad5aa28e90a75e0b1262e061d7d789812ebf0b95784cb91b5cc9d72982307887"}, @assoc={0x18, 0x117, 0x4, 0x1ff}, @iv={0x98, 0x117, 0x2, 0x84, "62d1a7065636615e37b16235d7b3cd445fca3c6692fbd51e12abec279228f9226e1d6f73ea68db4586313143cbc7e6c3051dca9ee49d922bbaa29fc03d33d6650ca2587ee561725c8addd37c8195e09920511d0453a648d253252bfc1e9c2deda714994b4b31ea294f2e25975a657e3f9e7a1f5e31f758be64f81f3d5ac16af9139a154f"}, @assoc={0x18}], 0x268}, {0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004280)="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", 0xfb}, {&(0x7f0000004380)="24a9009d51e2902258c6f3b9d97716b243bdd0f92b3b99404069f298e8779cdf4479ecb4845634eb972071015728c313c162481b9f38f1e581a2dfc47bffecfffd5d3a72567a3060def1a128a70916c75190963da17502eb5016efc7b6f00e2e6a3fd986", 0x64}, {&(0x7f0000004400)="1bd7adb40defafb543844a741c0e15ca2cf17a20590ab38b4777e6d42d8f2dc457b957f504497e3336c8b4a13ca8371c2530ff4e93ec3025d8f4b69a6968d4630f2e05b10fd4fb3dc029029594b1eb79596da605", 0x54}, {&(0x7f0000004480)="da94ea547e01c78e0507eb71a75111703ab1ab588e2db7aaad21926d8be30199cdd6a23918f9be2bb6235db65805700a1af1e3f4bf8ad19fc142b20d133028ddb4d99965f8e000e476fccd0658f025bfd734e3090a72f9dbc0649fd95bd353fac833b7966418cb7e60c43c5f061f86908b352a8fabd6", 0x76}, {&(0x7f0000004500)="5982f286f040f5a3e272f359a0da03311123dc6449be8f9a014fee6de1125984dac0b4905e1680f2f7c25bf23a063465816899878d27b40297aa8877415a708c1c3f34f9e4d7fbe1c4eee39aa50997df577afb7050842a47fd15eaef3e972bfa608e2821ee4b7068969cabbaab689a3d17145f26dfd75ab7c33ed955eb6b2fb2540ae5c912", 0x85}, {&(0x7f00000045c0)="d52ae8fdea263a481cb2", 0xa}, {&(0x7f0000004600)="22b92b752280a6b4bf5e8bc05b384554c9648af3aed6a0f19b88d8f4c825fa69e1ae2913075e4849cd3eb25ec95a2874e1585c930549e69e6fb2c1ad2c4a06b2e139968fd0eb7ee61e44d41303d29265582e64d98daf627d6eb838563cb59796d6ed356f50db367c2301b384f448aca31c0800958cda1bc466ef43c7a5cc565d8750f0233ec0c983743610fa353d9b177f9af3beaa4f8bbfc3a27bdca1b36e69d52c3235b592541d759f74a5eb5b327004c3934611963dfc988e5b243db135510c9b0ea32736fe39defa", 0xca}], 0x7, &(0x7f0000004780)=[@op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x6}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x1}, @op={0x18}, @iv={0x60, 0x117, 0x2, 0x4b, "8a01bff3b8c2b05a8f1f9e050cfff1663996d227f17eae00a25bf7ae35e283b64517513c8ed3fc9a53a850124928b7ae09f417b9e69907871ec9a2c8b11e314de0637a6afd701f1886969a"}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x9}], 0x120, 0x20000800}, {0x0, 0x0, &(0x7f0000004bc0)=[{&(0x7f00000048c0)="1a281bd9cbc4c7989930a4c3d8a968d4f5a7da25113b4d4e1cad36f9e4894b64ec642732f5d5b8fd7e3b3b29898937a1ca68ea33de008d2dc1d656cfd6c8b4c2849a84071bb6fd86c1639e60eacc19ab209cd663b104f27ab90090f9bed6bc6c1bd01ee8de16c3a27646b07e819781d7d83d0f0ba13d5ea37e7bea727932c8316f9f3da24c8de18f6749ea59f915196def9085ecee28b4914d91d37e33aa7a59baa567dc8abefba3cbb3a3744972ba440ea3df48e1350723ac1cc5ab168c4b364561dce3456e393f87fe3b9337fe62fc7be465cec3681bf6914151ca", 0xdc}, {&(0x7f00000049c0)="8d34e1d18558c52d8d64157af4436e938504d2d205bdfd3bfd61825331f001", 0x1f}, {&(0x7f0000004a00)="a401e4a7f8c9ffed0861858ee6d20d77a30110a1f1be317a485ab7ca37f1b2a2335a39ee6b64c130750ac9fe2d70ead39e25d55f3fdc6adfb8d1cbfa75071ec00e3cfd36b093f385ef3a2f5c862b32303cd3da43d04d935dae990eb0c50295cf21505b58fab19697c101258598f181d30a13e58dab6d2129c737d3bc4260054b0f4e0a40ded97523196fa91cc9bd87f5121b1a43fffb4b64947c200e8c6a37e38e042bd8495b249611251a", 0xab}, {&(0x7f0000004ac0)="76f249018b1a3cf44cb066c2469c8071f423092140423bf6f2731d460a0667e992f00cecb53575bf0238ea36f6bb6ae7bf1ce56af4fcc78ef8c777ca73cddd585469f42c5b8618b9e64f146f0914e2749f84f5390c9c90252c7b0f83f68de8afbfe52f5a46fcf83458d2eaa3b42edff91b352f510a04b9aaa5cb82cf78816dffa2d0d3813a9d68d661324f8e9060990b0875bcaa5429917ea5939a8652af49614c93e45afc82e1d338c918cf4a617862465b4b159f9f0b69e7c3017271b7199af83daa466196a648ce44cdbae5afd1fddee5fa3d08ba46a8eb5c64f0c15df4e32a6d36422c0bcd", 0xe7}], 0x4, &(0x7f0000004c00)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18, 0x4040800}], 0x8, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x7, 0x1000, 0x1f}, 0x10) setsockopt$inet_int(r5, 0x0, 0x12, &(0x7f0000000100)=0x2c, 0x4) 04:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 423.062565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 423.068909][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 423.132227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 423.138677][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac0000002100210000000000000000ac5414aa0000000000090000003f5fafde33c7f08ee30000000000000000000000b1b4680000001d002000000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) 04:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x1, &(0x7f00000000c0)=ANY=[@ANYRES64], &(0x7f0000003ff6)='\x02\x00', 0x5, 0xc0, &(0x7f000000cf3d)=""/192, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f00000001c0)={0x0, 0xfffffffc}, 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1a93d81d0d783cf7, 0x0) ioctl$UFFDIO_COPY(r3, 0xc028aa03, &(0x7f0000000100)={&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, 0x2000}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4400) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f0000000340)=[@in={0x2, 0x4e24}], 0x10) r7 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0xc33, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r11 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r12 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r12, 0x1, r11, &(0x7f000046e000)) ioctl$TUNSETIFF(r11, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ppoll(&(0x7f0000000180)=[{r12}], 0x1, &(0x7f0000000200), 0x0, 0x0) r13 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101082, 0x0) r14 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r14, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r16, r15, 0x0) io_uring_register$IORING_REGISTER_FILES(r7, 0x2, &(0x7f0000000180)=[r9, r10, r7, 0xffffffffffffffff, r13, r14, r0], 0x7) r17 = dup3(r2, r1, 0x0) r18 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r18, 0x4040534e, &(0x7f0000000280)={0x10, @tick=0x101, 0x7f, {0x3, 0x7f}, 0x0, 0xc997e8dc3148cea9, 0x80}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000200)=0x8e379) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) r19 = openat$cgroup_ro(r17, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x2400, 0x1ff) 04:08:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000340)={r4}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={r4, 0x3}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={r4, 0x7fff}, &(0x7f0000000100)=0x8) 04:08:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 423.372332][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 423.378745][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', 0x0, 0x5dbe97a8ed24078f}, 0x10) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000100)) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 424.012641][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 424.019090][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@exit]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'veth0_to_bridge\x00', {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}}) ioctl$RTC_VL_READ(r2, 0x80047013, &(0x7f00000000c0)) inotify_init1(0x800) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x9, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_NOTIFY_POLL(r8, &(0x7f0000000280)={0x18, 0x1, 0x0, {0x8}}, 0x18) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b000000000000000000000028f30904f4f5937e516ca2d6420513fbdb18d0b541cf31af95d29821dd3d8f708787d39917d477744c039066b8a79c849007c1c348f30a048ce93ea9e80ca7f5205f2cffe216f8648797c5ef97cd4c02f4ac5ad6c66b61d948389e9e09872eae3d04ed21161b535db03576b3ca53f5eff994e8a634b83e2ca12397"], 0xac}}, 0x0) 04:08:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0xb, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r7, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r7, 0x800c6613, &(0x7f0000000240)=@v2={0x2, @adiantum, 0x2, [], "08afb9e66485dfa52c481adad6208c5e"}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r6, 0x11b, 0x1, &(0x7f0000000140), &(0x7f00000001c0)=0x80) ioctl$MON_IOCX_MFETCH(r3, 0xc0109207, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0], 0x2, 0xff}) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000040)=""/109) 04:08:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname(r3, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000000c0)=0x80) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4000000010003b2a00"/20, @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100677265000c1602000850703c554803011291b29ff00d8a2fab1871d37473fcadaf94b04348974f029e3ac5681efdb4cf52e15784cabc7250145af10ff384"], 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) sendfile(r2, r1, &(0x7f0000000080), 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000008d00ef39aa61cf0000000000000002002b00000000"], 0xac}}, 0x0) 04:08:41 executing program 5: io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b405004000da4724a8704586030000007600000000ff0f000000000000fffffffda719a35dd7b0d58e68b77c95979fa35ca3944fdfc7d928df5670bfc0e573e83aa29df32a96b235bb9562fbd200aa"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r5, 0x4188aea7, &(0x7f0000000080)={0x3, 0x2, [{0x7, 0x0, 0x400}, {0x400, 0x0, 0xd98f}, {0x6, 0x0, 0x7}]}) chdir(&(0x7f0000000140)='./file0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f00000000c0), &(0x7f0000000040)=0x68) 04:08:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xd34571a4154bdb3b) writev(r0, &(0x7f0000000200), 0x16) [ 424.713951][T14912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x656a0ecc399dfa49, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x80000001, 0x6, 0x8, 0xfffffffb, 0x800}, 0x14) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r3, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 424.802619][T14918] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x2, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000050}, 0x6919a3ca542381a0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r2 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x800) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x80000000, 0x4000) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010027bd7000fddbdf25020000000c00020005000000000000000c00050005010000000000000c00040001800000000000000c000400da7c0000000000002400070008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100ca57800a998c3c3b911a4b56b18d2d022c47f9bb25de9190eaf0130f56c4f71d4903664da842c1953b9815fd21b160e1c9a81ed06f53e08df18363cf31bdd488bfc43931cc783deda2b1e9c8b3f3fb64329bc165fcc97df72f063a00", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r8], 0x68}, 0x1, 0x0, 0x0, 0x2008001}, 0x20000000) 04:08:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0xb4, r4, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x7fff}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xb4}}, 0x40) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8304000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=r4, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x8001}, 0x445fee234704df7d) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x200000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000100)) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000280)=""/79) 04:08:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) arch_prctl$ARCH_SET_GS(0x1001, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$TIPC_NL_BEARER_ENABLE(r5, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x92000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x0, 0x0, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x28b29f3ce601d88d}, 0x4000) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="b40100002400000429bd7000ffdbdf25000000000000000004e5097fa8efd3a9c18b6af4bb985d27f7893d4d", @ANYRES32=r2, @ANYBLOB="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"], 0x1b4}, 0x1, 0x0, 0x0, 0x4080084}, 0x800) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:42 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x8000, 0xcb790466b9fbaf56) ioctl$BLKRESETZONE(r6, 0x40101283, &(0x7f0000000180)={0x5, 0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video35\x00', 0x2, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r9 = dup3(0xffffffffffffffff, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xc, &(0x7f0000000080)=@raw=[@map={0x18, 0xa, 0x1, 0x0, r2}, @jmp={0x5, 0x0, 0x5, 0x1, 0x8, 0xc, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r5}, @jmp={0x5, 0x0, 0xb, 0x8, 0x2, 0xfffffffffffffff0, 0x10}, @alu={0x4, 0x1, 0x9, 0x7, 0x6, 0x211b63bbd8cb9e52, 0xfffffffffffffffc}, @call={0x85, 0x0, 0x0, 0x14}, @ldst={0x1, 0x1, 0x2, 0xcfb4eabd715c34ae, 0x1, 0x800000000000003e, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @map={0x18, 0x4, 0x1, 0x0, r9}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r12, 0xc01064b5, &(0x7f0000000100)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}) 04:08:42 executing program 5: io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f00000001c0)=0x8001, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 425.610618][T14965] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:42 executing program 5: io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 425.761436][T14960] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:42 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x80, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000100)=0x6) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611008000000000076000000000600"/32], &(0x7f0000000140)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:08:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021180000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000080)) 04:08:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = dup(0xffffffffffffffff) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x2, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r7, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000340)={r8}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={r8, 0x10003}, &(0x7f0000000100)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = syz_open_dev$vcsa(&(0x7f00000013c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000001400)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000001440)={r2, 0x7}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000040)={r2, 0x1}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0xff) 04:08:43 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f0000000100)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x800, 0x400000) write$P9_RREADLINK(r0, &(0x7f00000000c0)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 04:08:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) sendmsg$tipc(r1, &(0x7f0000000240)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x1, 0x2}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="ea3c833065112d9f63f4a994deb7e3fe7976e2867f0fb20163bb6db0ceb81520e0a982f43822004d6453306877a117ed2cc0c3fec9362f5115e1e48a4259bb05306e79ad76a92367c3c562951afa1004c1f67f01eda80d5c2f6a32b91a53a17b39b1a4db4b4027d4f0d28d4ae3c17aa291304a99164273c1a1dec54b66fd743eb2e286a3d09358f67522cb90d2fc7d0e0631f3f309c327f61740ef764fbe87bcdeb0db753811e53c10399d648cac5a6e0ab452a7a0d834b7dc41732040bc9947bf290df75cd1ba2434ef12d2ce4c419b1b2773174d8812760339b24bde5a07d178dccde738522ee7e1559eb477cab9", 0xef}], 0x1, 0x0, 0x0, 0x20000000}, 0x40002) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:43 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:43 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="b405000010935a3256100000000076000000800000009438000000001b00896e0f04f56145a66cdbea0644ab2707c92a8e694ba6a0f46129b17154e1234e1703d00738744bf0c8693ea21c6d332a870e2a679c921b371d3996e1cf44c1dc0715965e92c90ded1f9cbb616a4beca62d0c8ed6d240afdab3fd2b21f44a595f724768358bd84e98a319b78b2dfb0d68d1c0ae0756dc9b17"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') tkill(r8, 0x3c) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r8, 0x0, 0x0) fcntl$setown(r0, 0x8, r8) r9 = accept4$unix(r6, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000240)={r4, r9, 0x1717, 0xf4, &(0x7f0000000140)="3687e0d1480dbe1950566598b6a8d9336e73776be78d84301c649d6ddda7ac2415eaa9bd781e7112bc3644e70561adba87e0f5b4b860a42cc6af9065bd7ad5d498de36bf48262823930f64f6fd0c59b618ecbca5439237750ddf3c2e0f8dcccc849299f392ef6aa4f0cf34c1791c55d960cf9da2e8902c3b8bc9d9498cdab9b6a5a7abc0d9f2492709f698c6f75cdff9aabfef40a17067929c611610369b68dc0ea74e1729c35a2dbeefa208e875267fed3b77fb9ebaf5dd545a964e11d7b432f91b6424f26324228f3c3be325bb6a88167d05eb5307b535a97da78b6abfda0e5c7fb0b5f6d82652e6fe5f3e2672931e03e3556a", 0x81, 0x5, 0x0, 0xafd, 0x8001, 0x0, 0x0, 'syz1\x00'}) 04:08:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000080)="1a75a1793ce79afb154b61f051ce7d5f8b834b80040d8c560706fc80909dae69c7e07e639da5c2599b25f9b421df419d50aa014b8417d28c3aca90edc949eca4d9784476fb33973dae5c09fd8c231721e735aa691279f114e263b7aef95d2eb36289f03075162a77745116e0414392dbebd2d35345e897631d8d405cae777189c98cfd4bd12b3139081d3d1a739972e4eb2b0de72a", 0xfffffffffffffe43}], 0x0) 04:08:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x17, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000061100800000000000000c105f169bdbf0528000000000001"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc6, &(0x7f0000000080)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x80000000}, 0x10}, 0x70) 04:08:44 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x301440, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000000c0)={0x1}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4055600000015832f2000611000"/35], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:44 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) fcntl$lock(r1, 0x25, &(0x7f0000000040)={0x2, 0x1, 0x8, 0x1, r2}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:08:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff0000000000000000000000000000000010dd090bf8bce7de000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_CROP(r5, 0x4014563c, &(0x7f0000000080)={0xa, {0x40, 0x400, 0xa73c, 0x9}}) 04:08:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000006110080080000000760000000000008095000042808e967f527a0ab3f910af842ee970853830f470dde79a921d05bef0db34fd06dee508b90330db83df11873b5005e473a27c5b5459f49216856925e1b95a0b4f247ad8dd5244b05d51d90380759c8ebad21503f985067caf2bd1214c68e462d61ea421d03903219da85153d655ca11c91d700000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) chroot(&(0x7f0000000080)='./file0\x00') 04:08:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000280)={0x1, 0x1, 0x1000, 0xa6, &(0x7f0000000100)="26cec6e955400aed29ffef5246eec104361277874f218da01f0c8205d32541a0ece288f2ea4dfd5c72dbfcefbe8dd84c82c4cc43a2c980cb2640f4e126f4fc8b542bb7d89fce34550e4591376b5505052c791c0d3636910ad5c63d141e8355784a450570d6391d691aff7b8e0eeb90ef3cc1af019098e234cc1b59146f620f9d16dc49737e5dfea27e5c94fd10d857ffe9de5a92c35fa232316d6870de4358c64bfc7a49f002", 0xbe, 0x0, &(0x7f00000001c0)="0253391ecb45556a3b2716ddf1465f830011fd211b5f681985acc2f4be07d9c47852b33d3cd218b73d41006ef34a1b0dee11f4aab55dc3d4d3054f9ebc768b4254c38bd21a0559f5f52b644e400cb667323a3522d6e906ca84f41e9ba50cd2f71839953675a61109b7dbe3d28922f58c317e4a5da04b6fa77b44fee76e2e602e7b6bdc08ab6fb90f475ad4fbc135fb3c88f74c1a83e82b7e354368458a610e48f5f765cd85a53a7a91f0ddc68e485efcdb3d436f04c2451b59e8a6ebfebd"}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x240, 0x0) ioctl$BLKIOOPT(r6, 0x1279, &(0x7f00000003c0)) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r5, 0xc01064b5, &(0x7f0000000340)={&(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x400002ba}) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f00000005c0)={"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"}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}, 0x1, 0x0, 0x0, 0x400}, 0x0) 04:08:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000080)={0x2, 0x1, 'client0\x00', 0x7823a87e4aed5a7b, "d853f9091fe1a4c1", "0c9aff41b3012752d4f4cfa995a15759e3b939664a89f75c8de39160f03379d5", 0x3, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f0000000140)) 04:08:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:44 executing program 0: syslog(0x4, &(0x7f0000000040)=""/17, 0x11) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f0000000000)=""/34, &(0x7f0000000200)=0x22) r3 = socket$netlink(0x10, 0x3, 0x8000000004) fcntl$setpipe(r3, 0x407, 0xa0) writev(r3, &(0x7f0000002240)=[{&(0x7f0000000080)="86791f7b9c9b8ddae109c26e04f8bd96f014870543f4c0b6a15db8ef7251702e722adb634489e2fca3b9e64d96a42f3c4b46202df029049018de2286a5db33a30faa8a8280e2277a5417f689fcdb288afc9bd60b6d5d124d04cd5637b7049b38371014ec5eac28556c3e0aef51460bab354b4b261d32bbb50bcc"}, {&(0x7f0000000100)="b58418b0e1859b9f3d25494e88b0ba5f07092d32f6563742a866a5323e2ba731ec613297122ae7cbdfa1cd190bd179db8b2d60ac9f86de729cbde6acf22cf2de62cb6bb6d6f5705b7dd7d176906cbc1107158109c430da3e4d982bc41b30ff410b5f83b7260006d6ea3a96fa2a1a98ec02b9c552fb319e58f83fb0cfdb020cba58feadfe1defd80bbecc8d14adf78cb9e3e159834f753e44c812cff2daab0b7909180ebf4aec9091db75d6e26253323eef4e380f21f14d", 0x96}, {&(0x7f00000001c0)="bcad42cc55262c30da45b8537b86b0e6f3e97b470f7085dd6751b59f244f5d6bbbd94e4517331a23ed2f445d0d3c6a3fd54d01fe"}, {&(0x7f0000000240)="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", 0xfff9}, {&(0x7f0000001240)="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"}], 0xfffffffffffffa0) 04:08:44 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, &(0x7f00000000c0)=0x81) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:45 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000000c0)={0x0, 0xfffffffd, 0x6000000000000, &(0x7f0000000080)=0x8}) 04:08:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x0, 0x4) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x5) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f00000002c0)={0x80, 0x7f, 0x3, 0xf0, &(0x7f00000000c0)=""/240, 0xea, &(0x7f00000001c0)=""/234, 0x1000, &(0x7f00000005c0)=""/4096}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000015c0)=ANY=[]}}, 0x0) 04:08:45 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) writev(r0, &(0x7f0000000600)=[{&(0x7f0000000140)="4b05beed4dcea381952be97a1e83e71d0df2a55b0b337dc0b3aa61e7e9b07b9162857a95ba67b6b26cf9f8fe951f173666a516202e1f45da0a571caabd9b4b50ee8c1e", 0x43}, {&(0x7f0000000240)="29c73571d661911b8a319ba9707b1967a29ff098d174ebc6df8dcd5346101e6406a6e711934c59d30890bc124fb244166e2bead6aef0a69fd10e5780121799e502e22ae635daaee109c116de7582ec2406cf6a08451afdf24b301fd3d398c4591f75ceb6b28af8fab5b51ed4cf2d26c8bbea6f06fbbfcc643a43960829f1f69aed", 0x81}, {&(0x7f0000000300)="c6cc8c5e523dd5f04cc904b1256830d776fc177c85bd855f84d75d40d5cd52bac842f6933de714058861106b1ede9822aa0e49e5e5281aff6293fb04ef1895ac87ae44ff713ab682f1ff6e7af1b5f4bdb35c91c65916f9c1cb388ce98bceb84a399e5d43108c89e2d311025951cbb1e6912742f3348472ba46be48b0aa9ce7eaf87daa30eca7f64d18547d9e9d26bccc6c68b17c0c40f3b7f16790d0f8ba347ba302f3beb0e1321370e9e75d5d1327b37c73796fc50dd3a9d997a149ce65ac9d9b86d00c6e561494490d2d22096f32fa8d0d91ff7677c2ec0e3e7049fc1a4f5d4079afec37f255383cada714754657adc4c9fc0eb729", 0xf6}, {&(0x7f00000005c0)}, {&(0x7f0000000400)="e6dda1f8b322e3eddd02d2abb9702939988c9be74319d2c7779010980db3d88e83ddc4016912ff4a67b129b89cda32ce7e08a8d82fa5c5", 0x37}, {&(0x7f0000000680)="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", 0x11f}, {&(0x7f0000000500)="9391a62bb3e9c907b7c924d9bdc8485822", 0x11}], 0x7) [ 428.172368][ C1] net_ratelimit: 22 callbacks suppressed [ 428.172390][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 428.184445][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:45 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x923500, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000140)={0xf000000, 0x81, 0x4, [], &(0x7f0000000100)={0x9909d1, 0x3, [], @p_u32=&(0x7f00000000c0)=0x1}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffff41}, 0x48) 04:08:45 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f00000000c0)={0x10}) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000100008021000000000000000000ac6c00000000000000000000090000003f5f10e0afde33c7f08ee300000000000000100000000000e2f193d500000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 428.449927][T15110] Unknown ioctl -1071622584 04:08:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 428.486894][T15110] Unknown ioctl -1071622584 04:08:45 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:45 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_CONTEXT(r11, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x4df4}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r8, 0x84, 0x11, &(0x7f00000000c0)={r12, 0xff}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="b4050000000000006110080000000000950000000000000020b062f48a7d74c64f3b34943c49fde35e4bc6406a128e4aa3e1801399e9cde30dd557693ebdf7d797551f92da04112dbca5252f8919427f337616e873e90a7514d21c89"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xa, r2, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffffd}, 0x10}, 0x70) socket$inet6_udp(0xa, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0xa) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) 04:08:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$swradio(&(0x7f00000002c0)='/dev/swradio#\x00', 0x0, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x152, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES64=r5], @ANYRES32=r3, @ANYRES64=r6, @ANYRES32=r0, @ANYRES64=r3, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR], @ANYBLOB="780bd59896923a11cd80d919989ab6218d7da73368a2c0c57eba5347d3488bad421fb23a9dfbdde130037df9acf7b3f77cf49cd4b70c3959047483bcdfc3f0ad838dca90009491728fd2e8d349a66bafed33cfa85f0a5f246735a2b208f8a436374488e7c6d3073ef54c604a7b9019b97f6908d6b6148afb8fe162004382964fe91f88e57ed4e383273caf34ff37857c2b7d9d1a006b1a611cea5f0b6e69863378396bb173f739aa0e4db3ff25f0615ef93bbd1bce8364d034be56d88d540ebaa265ea14bbb3f6414376caf505a6"]]}, 0x1, 0x0, 0x0, 0x82}, 0x40080) recvfrom$unix(r2, &(0x7f0000000080)=""/62, 0x3e, 0x100, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$inet6_udp_encap(r10, 0x11, 0x64, &(0x7f0000000340)=0x2, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup3(r12, r11, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup3(r15, r14, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r16, 0x8912, 0x400200) recvmmsg(r16, &(0x7f0000007480)=[{{&(0x7f00000003c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000ac0)=[{&(0x7f0000000480)=""/195, 0xc3}, {&(0x7f0000000580)=""/105, 0x69}, {&(0x7f0000000700)=""/225, 0xe1}, {&(0x7f0000000600)=""/3, 0x3}, {&(0x7f0000000640)=""/47, 0x2f}, {&(0x7f0000000800)=""/158, 0x9e}, {&(0x7f00000008c0)=""/205, 0xcd}, {&(0x7f00000009c0)=""/121, 0x79}, {&(0x7f0000000a40)=""/125, 0x7d}], 0x9, &(0x7f0000000b80)=""/198, 0xc6}, 0xffff}, {{&(0x7f0000000c80)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000000680)=""/60, 0x3c}, {&(0x7f0000000d00)=""/4096, 0x1000}, {&(0x7f0000001d00)=""/53, 0x35}, {&(0x7f0000001d40)=""/255, 0xff}, {&(0x7f0000001e40)=""/107, 0x6b}, {&(0x7f0000001ec0)=""/233, 0xe9}], 0x6, &(0x7f0000002040)=""/75, 0x4b}, 0x2}, {{&(0x7f00000020c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000002140)=""/4096, 0x1000}, {&(0x7f0000003140)=""/127, 0x7f}, {&(0x7f00000031c0)=""/4096, 0x1000}, {&(0x7f00000041c0)=""/129, 0x81}, {&(0x7f0000004280)=""/167, 0xa7}, {&(0x7f0000004340)=""/2, 0x2}, {&(0x7f0000004380)=""/195, 0xc3}, {&(0x7f0000004480)=""/214, 0xd6}, {&(0x7f0000004580)=""/17, 0x11}], 0x9, &(0x7f0000004680)=""/159, 0x9f}, 0x4}, {{0x0, 0x0, &(0x7f0000006c80)=[{&(0x7f0000004740)=""/205, 0xcd}, {&(0x7f0000004840)=""/4096, 0x1000}, {&(0x7f0000005840)=""/98, 0x62}, {&(0x7f00000058c0)=""/209, 0xd1}, {&(0x7f00000059c0)=""/4096, 0x1000}, {&(0x7f00000069c0)}, {&(0x7f0000006a00)=""/204, 0xcc}, {&(0x7f0000006b00)=""/229, 0xe5}, {&(0x7f0000006c00)=""/115, 0x73}], 0x9, &(0x7f0000006d40)=""/133, 0x85}, 0x1f}, {{&(0x7f0000006e00)=@llc, 0x80, &(0x7f0000007140)=[{&(0x7f0000006e80)=""/254, 0xfe}, {&(0x7f0000006f80)=""/211, 0xd3}, {&(0x7f0000007080)=""/121, 0x79}, {&(0x7f0000007100)}], 0x4, &(0x7f0000007180)=""/40, 0x28}, 0x6}, {{&(0x7f00000071c0)=@caif=@rfm, 0x80, &(0x7f0000007440)=[{&(0x7f0000007240)=""/213, 0xd5}, {&(0x7f0000007340)=""/30, 0x1e}, {&(0x7f0000007380)=""/17, 0x11}, {&(0x7f00000073c0)=""/84, 0x54}], 0x4}, 0x2}], 0x6, 0x2000, &(0x7f0000007600)={0x0, 0x989680}) setsockopt$packet_add_memb(r13, 0x107, 0x1, &(0x7f0000007640)={r17, 0x1, 0x6, @broadcast}, 0x10) openat$vfio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vfio/vfio\x00', 0x8000, 0x0) 04:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 428.972341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 428.978636][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000080)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) rseq(&(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2, 0x101, 0x40, 0x400}}, 0x20, 0x0, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 429.052504][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 429.058907][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:46 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) dup3(r0, r1, 0xc0000) r2 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r2, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r2, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}}, 0x10) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) r4 = getgid() fchownat(r2, &(0x7f0000000880)='./file0\x00', r3, r4, 0x1000) setfsgid(r4) 04:08:46 executing program 1: 04:08:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x1, 0x2) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000000c0)={0x1, 0x8, [@empty, @local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @empty, @remote, @remote, @link_local, @broadcast]}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 429.292534][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 429.298928][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:08:46 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000280)={0x9e0000, 0x4, 0x3, [], &(0x7f0000000240)={0x9a0919, 0x55433ef, [], @p_u32=&(0x7f0000000200)=0x2}}) syz_usb_connect(0x0, 0x3c, &(0x7f00000002c0)=ANY=[@ANYBLOB="12e9ffff8b726b20f8060c30e90c0102030109022a00010000000009040000000e01000008240201000300ac07240100000000092402ee41a8fe0045a0b9589a99a200c5dc4457740351dce9ed1c779420fc21c04f9960b0b91af23bd81f0030c6c88d6740e8e2703b78c15814d2"], 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0x8, 0x4}, {0xffff8000, 0x81}]}, 0x14, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f00000000c0)={0x1, "ff"}, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 429.372725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 429.379115][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 429.781984][ T17] usb 2-1: new high-speed USB device number 10 using dummy_hcd 04:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 430.054950][ T17] usb 2-1: device descriptor read/64, error 18 04:08:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$rxrpc(r3, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x8, @local, 0x9}}, 0x24) [ 430.442035][ T17] usb 2-1: device descriptor read/64, error 18 04:08:47 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 430.722206][ T17] usb 2-1: new high-speed USB device number 11 using dummy_hcd 04:08:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 431.014001][ T17] usb 2-1: device descriptor read/64, error 18 04:08:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 431.413980][ T17] usb 2-1: device descriptor read/64, error 18 [ 431.535391][ T17] usb usb2-port1: attempt power cycle 04:08:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 432.252076][ T17] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 432.522158][ T17] usb 2-1: device descriptor read/64, error 18 04:08:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) connect$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x2, @empty}}, 0x1e) r0 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x63, 0x8f, 0x40, 0x13dc, 0x5611, 0x4015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x42, 0x0, 0x4, 0xe0, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe, 0x21, "346ac2920dbf077d354a2f72"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000e00)={0x2c, &(0x7f0000000b80)={0x0, 0x0, 0x4, "62ac86d7"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_read(r0, 0x1d, 0x1000, &(0x7f00000000c0)=""/4096) 04:08:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 433.212380][ C1] net_ratelimit: 18 callbacks suppressed [ 433.212403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.224369][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 433.234934][ T17] usb 2-1: device descriptor read/64, error -71 [ 433.452314][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 433.458544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 433.502016][ T17] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 433.532252][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.538963][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 433.772250][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 433.778377][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 433.862273][ T17] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 433.870629][ T17] usb 2-1: config 0 has no interface number 0 [ 433.877012][ T17] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 433.888285][ T17] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 433.899038][ T17] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 433.908279][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.947463][ T17] usb 2-1: config 0 descriptor?? 04:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 434.008139][ T17] hwa-hc 2-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 434.016061][ T17] hwa-hc 2-1:0.66: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 434.025302][ T17] usb 2-1: BUG? WUSB host has no security descriptors [ 434.166176][ T17] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 434.184132][ T17] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 04:08:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 434.412350][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 434.418552][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 434.464530][ T17] hwa-hc 2-1:0.66: error waiting for HC to reset: -679039902 [ 434.472440][ T17] hwa-hc 2-1:0.66: can't setup: -679039902 [ 434.478479][ T17] hwa-hc 2-1:0.66: USB bus 41 deregistered [ 434.514957][ T17] hwa-hc 2-1:0.66: Cannot add HCD: -679039902 [ 434.537805][ T17] hwa-hc: probe of 2-1:0.66 failed with error -679039902 [ 434.672484][ T17] usb 2-1: USB disconnect, device number 13 04:08:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 435.472886][ T17] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 435.852907][ T17] usb 2-1: config 0 has an invalid interface number: 66 but max is 0 [ 435.861181][ T17] usb 2-1: config 0 has no interface number 0 [ 435.867467][ T17] usb 2-1: config 0 interface 66 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 435.878598][ T17] usb 2-1: config 0 interface 66 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 435.889314][ T17] usb 2-1: New USB device found, idVendor=13dc, idProduct=5611, bcdDevice=40.15 [ 435.898508][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.959254][ T17] usb 2-1: config 0 descriptor?? [ 436.007254][ T17] hwa-hc 2-1:0.66: Wire Adapter v106.52 newer than groked v1.0 [ 436.015135][ T17] hwa-hc 2-1:0.66: FIXME: USB_MAXCHILDREN too low for WUSB adapter (194 ports) [ 436.024281][ T17] usb 2-1: BUG? WUSB host has no security descriptors [ 436.054292][ T17] hwa-hc 2-1:0.66: Wireless USB HWA host controller [ 436.082626][ T17] hwa-hc 2-1:0.66: new USB bus registered, assigned bus number 41 04:08:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b407000000000000611008000000000076000000000000809500000000000000ff515fb84ee9fcc4082a2c93abad948fc3d58e7ec68e09da30fb6c4514922b1ffcb05e01f35bb64aa63ff93a9be9ea0136f7e4674e247457b439d0730eec738fac80e4e7a1b26cbfe4bf938812d63acdbdbdf04039"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 436.234119][ T17] hwa-hc 2-1:0.66: error commanding HC to reset: -71 [ 436.241122][ T17] hwa-hc 2-1:0.66: can't setup: -71 [ 436.246643][ T17] hwa-hc 2-1:0.66: USB bus 41 deregistered 04:08:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 436.293163][ T17] hwa-hc 2-1:0.66: Cannot add HCD: -71 [ 436.347574][ T17] hwa-hc: probe of 2-1:0.66 failed with error -71 [ 436.399424][ T17] usb 2-1: USB disconnect, device number 14 04:08:53 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_usb_connect$printer(0x6, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0xc0c3ae2dd8caee9b, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x4, 0x150, 0x1, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x2, 0xe0, "", {{{0x9, 0x5, 0x1, 0x2, 0x15b, 0x7, 0x3f, 0x9}}}}}]}}]}}, &(0x7f00000003c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0xa7, 0x20, 0x7, 0x60}, 0x53, &(0x7f0000000100)={0x5, 0xf, 0x53, 0x3, [@generic={0x2e, 0x10, 0x3, "7d25074b6526fb4e03126a5ff269fdcceaef40101fcbffa4e33e50c0d2fae3620154611441c577bda85752"}, @ss_container_id={0x14, 0x10, 0x4, 0xc0, "d0aee6f82619e9bdfae7dbd82e0d5e38"}, @generic={0xc, 0x10, 0xa, "edb99f14ec8f78e8cd"}]}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x645}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x83e}}, {0x37, &(0x7f0000000200)=@string={0x37, 0x3, "3efdd7306542f40ee3c04f561287dd69e252919b03b568f0dfd42d7ce986266eaf4df74412b2fc94217c9771fc44e76c18b252edcb"}}, {0x8b, &(0x7f0000000240)=@string={0x8b, 0x3, "9c2ec189e5fb515975efd8bf52784f58eaa6d6c2fcdba3b6055d4da50bcc36e0ac7ab243df841194c5b92ecb5a258c8c317902f167e6b02bfd91271742c025a0d6755380054620ce5906323c2d4d0ddde7004812cfe458c54baae055ff195e731d177ab21bdce3ac02aa160a19604f1f2adcdedae66b75de9a0d3f79caf154555e8896a37a2b08c234"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x426}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x843}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x13}}]}) syz_usb_control_io$printer(r0, &(0x7f00000014c0)={0x14, &(0x7f0000001800)=ANY=[@ANYBLOB="f7ff9c3100a00300009d19dfa985bc921fb547adba09ca45875fc581f2cde5781bc369e5aa6b3ec6df5c33a9a1741a815330554de180fc90b2c8aac713fd988c9dced41b12764857faa91011ccc36595f216f796fc2e9cf03cc6f95d51533236ca42983f30a4bb51e52d48258465ab52d291d3b3d7f9e8b1f936406be93eeffc9f6e4cfff7b4bf689b8d29c9aa8ee68ca8f2bed2720e1c44e5a42e5b61fe33ebccb74f9af7553cefffc1cd"], &(0x7f0000000480)={0x0, 0x3, 0x1002, @string={0x1002, 0x3, "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"}}}, &(0x7f00000017c0)={0x34, &(0x7f0000001500)={0x20, 0xe, 0xda, "4c0a643e7cc8b8baab537b3a55a9e17e3b98b06f969cd2cd05ab07c1b576c90bf8b8424083ccde5c0d6d4082a8eacfebfbc49d9af9d124cc37e16c7f1745d128e7818a4beceb394778e2badd7be68051882f349f48996a0acb0eca32ca9233a95f06c4542df0d878c99b9a9388452926023c008882d566c70952ada2a9bfdde28691fd25977f6f0d0767c0a1aae4a41b63ff3d48265c240cb27869cd6f0d2396e18e72504b49773d443580464ddc6312b2f7ea5bf058e35b770aedaf264f87f76e6da945fae9a0f36e14c8b3985a9013993512f697d7d8e8a1cc"}, &(0x7f0000001600)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000001640)={0x0, 0x8, 0x1, 0x7f}, &(0x7f0000001680)={0x20, 0x0, 0xb8, {0xb6, "c16ce719d1b2c4a05ea3abfcd64a71c4e6ad74cbdbe8a32365846e5e4e529c52cffa99dfe4b7da39c7df7974b708b0d79250faa2e7905086f23ab02e43a78a01ceef465b2df84c125203be194fba6f2ea0e56ae37ab4037f9819db5f3ba5f73a9accf72604b70668db76a0b5abb7b1770e6d1bbcbc8c7f6924fb46e3363380342d4c9221266745050a684c16b910a1cc899c3e7ca4e48cd0e9d7ed70e169236fd3f6ffb74acfa13d153d4bde0ada45ad07b0fd9ec907"}}, &(0x7f0000001740)={0x20, 0x1, 0x1, 0x40}, &(0x7f0000001780)={0x20, 0x0, 0x1, 0x1}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getgid() ioctl$TUNSETGROUP(r3, 0x400454ce, r4) 04:08:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCGIFHWADDR(r4, 0x8927, &(0x7f0000000140)) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac000000210021000000002000000000ac5414aa00000000090000003f5f10e0bbf374f064fb2e95f2013620ce08afde33c7f08ee300000000000000000000000000000010200000000200000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000e8ffffffff5b001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000002300000000000000000000000000000000000000000002002b0000000000000000000000e249ab272097254d532f4c74ff69b0bf05432b52eca1e895acd0a855cf1ee09a9fb631b19e9536856e8485f45c13c8f0559f20014a0f4cfecf72b8e1b673fbb969f4589f78ebb18a884d"], 0xac}}, 0x0) r6 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r4, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r6, 0xc10, 0x70bd2b, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000080}, 0x48044) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) r10 = pkey_alloc(0x0, 0x3) pkey_free(r10) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$BLKTRACESTART(r9, 0x1274, 0x0) [ 436.855726][T15293] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000180)=0xe8) ioctl$HIDIOCGFIELDINFO(r1, 0xc038480a, &(0x7f00000002c0)={0x2, 0x2, 0x4, 0x5, 0x8, 0x1ff, 0xffffffff, 0xa7, 0x2, 0x2, 0x0, 0x3f, 0x7fffffff, 0x2}) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@rand_addr="39f60c9d91c12720078398ac3a31ab1d", @in6=@ipv4={[], [], @multicast1}, 0x4e21, 0x1ff, 0x4e22, 0x7, 0xb, 0x80, 0x80, 0x33, 0x0, r6}, {0x80000000, 0xfffffffffffffeb1, 0x5, 0x20, 0x8, 0x7fffffff, 0x6c4e, 0x7}, {0x7, 0x5, 0xd1, 0x9}, 0xfd, 0xfffffffd, 0x2, 0x0, 0x1}, {{@in=@empty, 0x4d6, 0x33}, 0x8, @in6=@mcast1, 0x3505, 0x2, 0x0, 0xfa, 0xabb6, 0xffffa26c, 0x9}}, 0xe8) [ 436.982207][ T17] usb 2-1: new high-speed USB device number 15 using dummy_hcd 04:08:54 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x408000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r1, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4008140}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0x84, r2, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x1ce9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbdd8fe64fabeed8d}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x73}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x5825595f321c7aa7) quotactl(0x7fff, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000140)="9c6a402c9c1f73aef6c8a65a19ea82c73864c6da20278dc5fcaf4f08ccabcefe79eedc7805d659a04d7c124fe415e2412295cde0dc0f25197a6cd96b2820445eee6e6c7bea19b00e8fde58a756c451f345ad2979b103b8c9359d9d27435e35a39901f59db71b9fffc595bc288dca7e522905aedbfb535af0aa6a97141403cb451b1865047d06f2d676de5bef96c8a2010419c835f0eeb1ef343b8130") r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[]}}, 0x0) 04:08:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x26) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 437.252647][ T17] usb 2-1: device descriptor read/64, error 18 04:08:54 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x100) getpeername$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) write$tun(r4, &(0x7f0000000180)={@void, @void, @ipx={0xffff, 0x58, 0xfd, 0x12, {@broadcast, @broadcast, 0x6}, {@broadcast, @random="5985ff277b96", 0x1}, "4df2ce706c63b7b00deaf8d0609e5aa9361e330e4637a3d2f424bebb46d211fef0dcf6c49e744e6a84a003e015d0dcb3f258dd48784441a0b02e"}}, 0x58) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 437.652036][ T17] usb 2-1: device descriptor read/64, error 18 04:08:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 437.925207][ T17] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 438.203930][ T17] usb 2-1: device descriptor read/64, error 18 [ 438.572182][ C1] net_ratelimit: 22 callbacks suppressed [ 438.572206][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 438.584141][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 438.591941][ T17] usb 2-1: device descriptor read/64, error 18 [ 438.714337][ T17] usb usb2-port1: attempt power cycle [ 439.372212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 439.378546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 439.452297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.458646][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 439.464811][ T17] usb 2-1: new high-speed USB device number 17 using dummy_hcd 04:08:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="b405000000000000611008000000000076000000800000a0950000090000000012b104df97cda64c670066223c827376a60d5728db26c51e3411f0c59df82b630a740113756b4cb59924b3db64ebe806390500006d999d8f6178b905d721fae7c303a4b7694809575e4d22f98c338186f25ff870116cc36c61ce"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$CAPI_SET_FLAGS(r5, 0x80044324, &(0x7f0000000080)=0x1) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003b80)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00000000000000000000006e82241317"], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r12, r11, 0x0) pwrite64(r12, &(0x7f0000003ac0)="a86a298c64459027e71ad4201f0485a9e21b4c0b6e259dab38b73358a6bdecceb95b4609a0fdf159443e20088e9cab604f02b2618d1c050b16ffae7221a6b866d1b1f0723fbd200d8fc425b210e17541569de3c073c120a2c4cab8e26fb5dcfc25ef569b313a01f7156ba9e43a5ca0fd99c0234fc168499948a33fc0d2feba3eb2f2b74899", 0x85, 0x0) r13 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) getsockopt$inet_mreqn(r13, 0x0, 0x55, &(0x7f0000000b40)={@multicast2, @local, 0x0}, &(0x7f0000000b80)=0xc) sendmmsg$inet6(r8, &(0x7f00000038c0)=[{{&(0x7f00000000c0)={0xa, 0x4e21, 0x0, @local, 0x20}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000100)="0fa42e", 0x3}, {&(0x7f0000000140)="bda1046569e33a685e8e83eae10ddbc1c3ee738b3e52f6a9b06c1843db0b4a271016eea3ba", 0x25}, {&(0x7f0000000180)="aca59d4e07b9847512873a52092ba354d7c15bf3615e9815cf66c0b7eb672eaed2e89ed4d29994e2175bc77e2767261216928be26319179fb6f397f3acc9183c9c49d1b9dd69c9d0d2ab2918b67dd2212d1fbaa937a4a77a69adff0c75e21be0119a1809652ded2b158daaf057adb2688f4dafabf44828", 0x77}, {&(0x7f0000000200)="fd497c19c2dd364994b503e1f4cc623b8ae4be3c55a3d69e383ecc295e700a4bb9fd7c4ca35104c7c21726825da8fa7609ed377523be491e933e9f90ec207d825a07845a81cc86819a9b412f741803661c52037b6f2837", 0x57}, {&(0x7f0000000280)="b4907f75da562f487cba1fa8c0df97785ffcf613d23c8293e991d9b3fee95b5d4ae2a73db68690df19c267295856246b7fe5f038cd2e7bca8122a9d6177a6ba5", 0x40}], 0x5, &(0x7f0000000340)=[@dontfrag={{0x14, 0x29, 0x3e, 0xa62}}, @flowinfo={{0x14, 0x29, 0xb, 0x80000001}}, @rthdr={{0x18, 0x29, 0x39, {0x2e, 0x0, 0x2, 0x81}}}, @hoplimit={{0x14, 0x29, 0x34, 0x80000000}}], 0x60}}, {{&(0x7f00000003c0)={0xa, 0x4e22, 0xfffffffb, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000480)="4506b26125e7f99b0c3219ff64725930edb413e6b100e78016d13acec7a90f0a090b10e04ee2b6f77bf6019c8102f35c283f84ec76996ba8d1350cea236d271729846083f89c5047457ce3d1e29d53807adb80d83f2042798d289bfd56020bac556ebcf1fffb9b1735872318f28f26457f82b0c62e4f807ba54f", 0x7a}, {&(0x7f0000000400)="41f3a02390116d0c09bc4e5bdf84e60a0abd37e813086ad07e734ffb82107b987019ac8f", 0x24}], 0x2}}, {{&(0x7f0000000600)={0xa, 0x4e23, 0x2, @local, 0x9}, 0x1c, &(0x7f0000000640)=[{&(0x7f0000000700)="fb60c19f912913d3ca3ef14a1a932dee35f8830b93b29c308fff8e770e0865643a6dec8a7e12967309b0d259c7f72538b234f56804fad82dfc27cdf119d7d8c79d5cae5e60c9e4947b569a905e6a94068eace73ac1cf1cc80e54874592b1dc99d9b74fda88dec09db2bb83997c632d2c024dee10351c1f9d9cc2b1fbce9731e9988f2ecc0b99c48855a553033579a3e03602d9ebf938", 0x96}], 0x1, &(0x7f00000007c0)=[@dontfrag={{0x14, 0x29, 0x3e, 0x100}}, @hopopts_2292={{0x40, 0x29, 0x36, {0xfdc12661ac53e6dc, 0x4, [], [@padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @remote}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}], 0x58}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000680)="e5bc6b9cf443c396eede20616fa8e922b6cc447b", 0x14}, {&(0x7f0000000840)="47088a029fe27e4943fa2f4aacd9321bbe652b3de387576189ecdbcb82f600d0f8f5f81a69d0e53c6ad9b0addb034db77c6d1648cf37b9692b5732c469fc35e85df85fb34d643d0fba61f4f70bf381c98f6d841d7d743e2a3b737bc8085e8a6d21dba2e6cd577e6432107fcf67fab40104adacc892", 0x75}, {&(0x7f00000008c0)="2e532e5267a6b3e151a5064368ded10737e15e002177195171fd9d35fb45c8d1ee4f7727de546bed54e7e41c81fbf9116d65858efea7b9fbc6a2d7e3185b3f38f700038f819161c37e46ebddb37c8104fa77cd1a2d7f4985b4ccfdbe45205431ffebb7c90127cc4d2adbaf8e5536886d2475732699c9256401e0707ceffdb9b8c925c50a4e53ebbeba988a602354cbd128a7a242dee7d902aa54f2ae70c6f9a7cda37d27e7fd217897a2360ddb3708d23c0ac51aebc4708ef894f34f1c757c3bab26caafa8761a823e9f8509d8f67c", 0xcf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="78db37d5b384f4400461a0cbce0101c841dca913538f283bac263e44dd4b467bae85f032563a57e7030ef74cade38c3256a495f3755e287aad887f5821e958dbeba7dbe7a06704086ffa1a0aac9df26c91ac7e603295b907d87a6e1ede76b555637352b82152090c790ba8e16f3660586eb021ff550bd8805f391025fd2a5c72aa399b45e4488c11dd4ae88ef323b4bdddb419ba5aaaa67fe1234dc7f90c5047b97e29c3b566dd2fbf662dc1272eaa334588922de2bd6b0033d6d766c187bc492183f0a3311a8eef606595b1fc4796e21d52a68a8bf5885bc032fe71beaa5827f5e428c18514655aa6", 0xe9}], 0x1, &(0x7f0000000bc0)=[@hoplimit={{0x14, 0x29, 0x34, 0x1ff}}, @dontfrag={{0x14, 0x29, 0x3e, 0x8c17}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @flowinfo={{0x14, 0x29, 0xb, 0x100}}, @hopopts={{0x38, 0x29, 0x36, {0x89, 0x3, [], [@ra={0x5, 0x2, 0x2}, @enc_lim={0x4, 0x1, 0x20}, @enc_lim={0x4, 0x1, 0x7}, @ra={0x5, 0x2, 0x8001}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x1, [0x0]}, @ra={0x5, 0x2, 0x101}, @jumbo={0xc2, 0x4, 0x401}]}}}, @hopopts_2292={{0x78, 0x29, 0x36, {0x2b, 0xc, [], [@calipso={0x7, 0x58, {0x0, 0x14, 0x8, 0x8, [0xfc, 0x6, 0x3, 0x20, 0x41b1, 0x80000000, 0x5, 0xeb46, 0xff, 0x2]}}, @enc_lim={0x4, 0x1, 0x22}, @pad1]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x2c, 0x4, [], [@enc_lim={0x4, 0x1, 0x1}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}]}}}, @rthdr={{0x48, 0x29, 0x39, {0x2, 0x6, 0x1, 0x7, 0x0, [@ipv4={[], [], @broadcast}, @local, @mcast2]}}}, @pktinfo={{0x24, 0x29, 0x32, {@remote, r14}}}], 0x1c0}}, {{&(0x7f0000000d80)={0xa, 0x4e23, 0x1ff, @remote, 0x7f}, 0x1c, &(0x7f0000001140)=[{&(0x7f0000000dc0)="81eb8f00b0632c2ca6f42613c800afa401cd87f9e0ee1d4d210ada8adfe7241ca3baffbe16997a37f7296c5817765fbc09c594adc99539d2df6f55079e56ccf020ec02892c47701162c7cc9a64e2f85ce6e1a08196af8662235538434512473ffa50981a9f14b2f95c62b7dc277fd4ced2a2747dac67c37954d58bc6a9d946cf2cef74a72eae603e4f381f6403b0b756d770e1fc6750a6fee5e64ad3c52304a4552b98c830d08649f436154d921fbd9cb763971a69f37302bae14e4887f8cc6c9013a5ab79ea89e4704b1e42bea8b7ae1d5f5d65", 0xd4}, {&(0x7f0000000ec0)="5f4b5b067e2e1c52441581b61d1484cdebd09e64f7c2a9b430d5bc0dffa26017ae27ab0e29cccb76fb46da247d81eb75ffa2128e4170aaa38483ab2ddf5fd72287b0435c299589a87530050206f9d11db62e736bb4e0d8684937e218f8f8bb88e6d64410596356984e23ed8ace88d5c4d6a1431938c08e76dba7831f544dd5fc9e02f89a3a247670784f80755ef961c697c28c9ee4d604789d6c7df01b0bc7591c4020fa2e9297598138731362151f17", 0xb0}, {&(0x7f0000000f80)="0dad84d90c1b7ca06d33dd2621429632f932437157a5842506c42663abf4005de36225200c12a560d2571ead300b9b260e42f86e30870cb254d233e2363571a7b54e2dca32602afd53f75db6fd1393840f3018e92defb2df6cbb4ac90f5ffec9a85d6ed092488305aa866c11a9d479f4cbe147c0fc9a63a411a1f59f3d500857ee8222bf55a523573f424740255f426b78cb69898520eaba2c82a57bf61c23d093312f64fba09bbff1d1fcee8ec066b0f03a736f81b022c05084a607adb67096dd4e6742e4351429b8754330e8a0eac636a7d08d63f7c73783d0b77901a292280c633ad31b7245d67a55", 0xea}, {&(0x7f0000001080)="e7a19d167ecbfb201b576b3b07b585ff5046ad7811a4f1536247cd20ddf84ef2f710e9f2ab0450c92d077f29997b4d37830a63cc5e153bcd3d8724a79d73acc6ce4a39a028756c6006633d7b726cd1a68d6d520236c1cd3d032a812f003af75b8a0bfc6d5f27749a5f4f9ea482a5bdf44c4cb2e813e0cf3f045f94dcd30cf0c8f546499c6d807274e8741bceda57f25a9d0b8f415d01055cb4fdfbbf7a9569a1f83156a0757bef2ce5b8c803b82c", 0xae}], 0x4, &(0x7f0000001180)=[@hoplimit={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x9}}], 0x30}}, {{&(0x7f00000011c0)={0xa, 0x4e23, 0x401, @mcast2, 0xff}, 0x1c, &(0x7f0000002540)=[{&(0x7f0000001200)="27a0566d2fbff3e5beb6d5617ebfa919dd3d2b1039a63a61b82f8ab37807a7517312e7a3f416e3a8da01b2e6ee52a1ece3494b7747dd74276bcedd5b0c52f757344457fd706334c33e6bd5955606dc683d3f774fd19ba8b2bc24943a2a21b23a7a2c71b027d4776f77eb3a7ca59df0d485b31dbefc83a1ff3943895be91d772ced0acc8354588639c6eee7ad678195ce1a4f76763ee344205298ef7418aaf138338f17ffbcd282a8c7008b7f45e52b853775c32966580337b7e5c95229acc28d8c8519494673ec8787fef6c31ad13acc318d686651cdf35ccc9e139fe7a4cd40ae4f56", 0xe3}, {&(0x7f0000001300)="606f2ae4b81aba90c620a010ea83ec046ac4fab5d90c1f87bd91e1cb2d17ccd94918ff9e54532bacf073e0c103fb7ed1b592230ebe2d5001e2686f836182507ced7a861871f62b437131d794fda2cf77bc5f9ff624837a208206e884e50b6919da63b52b348d4b46c567d9e567174ef50a3b71f4dc6c72a46d1e4d7354a00846dfd99a5d0f5b71d2f1409d72f3a834f78bf0701a7e638808d8c4f0f8f9f43852d1b8ad20e4277167e9734c086237be5b0e0c3816359426792686227c964396", 0xbf}, {&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="5c30bced55651cdffecbfd07f75e441b056e454e86514562611dd41a4ead8ab4039cb97ff1c5e7f8503d9f5005a08bb4580829d942babf76dd17589359e19360df225c6819ac2326ef1f1c2a4dbf6228c09097c43e1cbe296e3edcbd4594ca95410b3070c0e233c16dbe7b367b9dab6c7dc819065634b3c6f51290676fa42d6721d52d14d9fc23388ec16c5241230337eaa8f80e4a03301dd5129c715d510090d109d251906d35d88f6e9ab95562a7406a4673848515f79ddaf857e3d9031b3a4c6bbdc5c27048e13e11abfdfed7a4e87aeb2fbb50947412a8d8ab34", 0xdc}, {&(0x7f00000024c0)="182cc966766b9344c48b8dbde671ba39ec77cbdf598f11bcd0eb85eaf13318cf2a1509eb3d33a8f485187aaaf669a68da438ad07605b450ce8d3ade27707cc9c5aec16364a38381722579b1b94", 0x4d}], 0x5, &(0x7f00000025c0)=[@hopopts_2292={{0x1090, 0x29, 0x36, {0x0, 0x20e, [], [@generic={0x3, 0x5b, "ce00b27ebf5dd3ae30ab14a9b11be79c0c9a4f070480d48b6ba2b540c6a876ad089fed232deaf47753c73969304084a0b00c4cd3f591224aeda3ca5f2023fdc7c546a4832e01d554d573a69f62e687d50e0152cccfd90c91576969"}, @jumbo={0xc2, 0x4, 0x860}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x0, 0x1000, "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"}]}}}], 0x1090}}, {{&(0x7f0000003680)={0xa, 0x4e22, 0x1f, @loopback, 0x7f}, 0x1c, &(0x7f0000003740)=[{&(0x7f00000036c0)="a41dd712807a9d5bfa6451a04f81a226129054b60b6a23acf721d0c7df629ab14a1bfe1e7307495ecae25741e5beb30354af5fd13198408b7f929d6885c3b87a0b", 0x41}], 0x1, &(0x7f0000003780)=[@rthdr={{0x78, 0x29, 0x39, {0x23c922b791460ea2, 0xc, 0x2, 0x5, 0x0, [@ipv4={[], [], @loopback}, @empty, @loopback, @ipv4={[], [], @rand_addr=0xffffffff}, @remote, @rand_addr="9213433d4b59804f72554d11e7bdbdd0"]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @flowinfo={{0x14, 0x29, 0xb, 0x5}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4000}}, @dstopts_2292={{0x30, 0x29, 0x4, {0x5e, 0x3, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x23}}, @jumbo={0xc2, 0x4, 0x80}]}}}, @hopopts={{0x20, 0x29, 0x36, {0x2b, 0x1, [], [@padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @padn]}}}, @pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @local}}}}], 0x138}}], 0x8, 0x1) 04:08:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 439.692348][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 439.698519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 439.742337][ T17] usb 2-1: device descriptor read/64, error 18 [ 439.772337][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 439.778657][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:08:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_FMT(r2, 0xc0585605, &(0x7f0000000080)={0x1, 0x0, {0x7, 0x80000000, 0x2011, 0x6, 0x0, 0x1, 0x0, 0x3}}) 04:08:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xe8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0xc8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xb8, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5993}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8ce}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffe}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfc1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x8}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1f}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x1}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0xe8}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=@newlink={0x1b0, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x178, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0x168, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}, @tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x3}, @IFLA_IPTUN_TOS={0x8, 0x5, 0x40}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7fff}]], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO, @tunl6_policy=[@IFLA_IPTUN_REMOTE={0x14, 0x3, @remote}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0x20}}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @rand_addr="81d484a04fb7e53144173c2a64295399"}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @local}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x800}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x2}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x3}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @dev={0xfe, 0x80, [], 0xc}}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x37}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}], @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x0, 0x8, 0x1b}, @IFLA_IPTUN_REMOTE={0x0, 0x3, @mcast1}, @IFLA_IPTUN_REMOTE={0x0, 0x3, @rand_addr="e6e6a4a0d7752505b165ced5134c4331"}, @IFLA_IPTUN_ENCAP_LIMIT={0x0, 0x6, 0x1}, @IFLA_IPTUN_ENCAP_LIMIT={0x0, 0x6, 0x7}]]}}}, @IFLA_LINKINFO={0x18, 0x12, @bond_slave={{0x0, 0x1, 'bond_slave\x00'}, {0x0, 0x5, @IFLA_BOND_SLAVE_QUEUE_ID={0x0, 0x5, 0x1f}}}}]}, 0x1b0}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000080)={0x1, 0x80, 0x2, 0x7, 0x10000, 0x8}) r6 = fcntl$dupfd(r2, 0x0, r0) ioctl$TIOCGSERIAL(r6, 0x541e, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=""/173}) r7 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 440.072068][T15362] validate_nla: 6 callbacks suppressed [ 440.072092][T15362] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.086224][T15362] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 440.095671][T15362] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 440.103876][T15362] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.112057][T15362] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.120232][T15362] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.128479][T15362] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 440.136680][T15362] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.172026][T15369] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 440.181435][T15369] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 440.189904][T15369] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 440.198225][T15369] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000d40b494e26a406614000000000000080950000ffffff7f0000000000000000040000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x13, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x6a) 04:08:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x800000400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb0000000000000014f7a13274e7d8270006099e4800000000000000000000ffffffff00000000000000000000000000000000000000000002002b0000ef7e02ab0bba4d75bfb4be65b30f52b7318a4d7300"/122], 0xac}}, 0x0) 04:08:57 executing program 1: msgget(0x2, 0x5da) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:57 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYRES64=r6, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x20000010) 04:08:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000006b1915db4a757cb3bc38cad8cf4b8e33000061110800000100000001000000be107f6b"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:57 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x81, 0x40) connect$vsock_dgram(r0, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r2, r1, 0x0) r3 = accept4$unix(r2, &(0x7f0000000280), &(0x7f0000000040)=0x6e, 0x7165903a1b01133c) write(r3, &(0x7f0000000300)="b21bdeca61373c0a888d0f5fda0b24375bbdd1d94f177a6e63af1a58ca185f01f4da0bd6478afaffcf35c171617a9ca3914a18513c0bc47481d8073ae4244c298a512c14a1443a7ee766daef1a", 0x4d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x104800) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x209, @tick, 0x1, {0x3, 0x9}, 0x92, 0x2, 0x9}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x9, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4, @ANYBLOB="83c2d5d7074354f04d670fabf8af75ce0ddbc3691995ea78e1aee78bd518c94687706d7cbf90fac4b1968503d00167dd1c7bff0f6b936b6f"], &(0x7f0000003ff6)='G\x00', 0x5, 0xffffffc7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd59, 0x10, &(0x7f00000001c0)={0x0, 0xfffffffd, 0xfffffffc}, 0x10}, 0x70) 04:08:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES32=r3, @ANYRESOCT, @ANYPTR64, @ANYRESHEX=r4], @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002765bf8d3000000000000000000"], 0x4}}, 0x0) 04:08:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:58 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x6, &(0x7f0000000100)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x1}, @alu={0xf, 0x0, 0x2, 0xa, 0x8, 0xffffffffffffffc8, 0x1}, @map_val={0x18, 0xb, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40}, @generic={0x94, 0x6, 0x4, 0x8, 0x1}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x7}, 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) dup2(0xffffffffffffffff, r1) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x7, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f00000000c0)=0x6) 04:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2={0x2000000, [{0x9, 0x1ff}, {0x5, 0x4}]}, 0x14, 0x7) 04:08:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000076000000000000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:08:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0c4752625ba879660cdafde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r10, r10) lsetxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x6, 0x3}, {0xff, 0x8000}], r10}, 0x18, 0x1) r11 = dup3(r7, r6, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xffdbe4881d14cd4d) getdents64(r12, &(0x7f00000000c0)=""/89, 0x59) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) accept$packet(r11, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001740)=0x14) connect$packet(r5, &(0x7f0000001780)={0x11, 0x11, r13, 0x1, 0x1, 0x6, @dev={[], 0x14}}, 0x14) [ 442.214822][T15435] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.259415][T15436] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:08:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xac}}, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x2, 0x2) dup2(r3, r2) 04:08:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESHEX=0x0, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64=r1, @ANYRESDEC=r3, @ANYRES32, @ANYPTR, @ANYRESHEX]], @ANYBLOB="00004000000000005c001100fe8000000000000000000000000000bb000000000000000000000000000000060000000000000000000000ffffff0000000000000000e6000002000000000002002b00"/90], 0x4}}, 0x0) 04:08:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:08:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xe8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0xc8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xb8, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5993}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8ce}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffe}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfc1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x8}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x3, 0x8, 0x1f}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x1}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0xe8}}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000080)={{{@in=@loopback, @in6=@mcast2, 0x4e21, 0x180, 0x4e22, 0x0, 0xa, 0x110, 0x0, 0x0, r8, 0xee01}, {0x8000, 0x2, 0xff, 0x3, 0x7, 0x4, 0x1f, 0x8001}, {0x8000, 0x18b, 0x5, 0x400}, 0x6, 0x6e6bb3, 0x0, 0x1, 0x7}, {{@in=@multicast1, 0x4d2, 0x6c}, 0x2, @in=@remote, 0x34ff, 0x0, 0x0, 0x7, 0x183, 0x4, 0x9}}, 0xe8) 04:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 442.898023][T15459] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 442.964350][T15459] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pidfd_send_signal(r4, 0x11, &(0x7f0000000100)={0x1c, 0xc1, 0xe8}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac0000002100f2000000000000000000ac5414aa007400676191bd00090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32, @ANYRESDEC], 0x4}}, 0x0) 04:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000008000000000090000003f5f10e0afde33c7f08ee3000000000000437f6c9754032c45b0a71f9e0398e48b00000000000000000000200000000015c0e1d74bf466ecef7650be15d3c61e35ccdda53f7712548ca35e0b984111004646c8864e812727a43f8d143d3d3bea87ec0ca7e2bf15e2bd0a4edd", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 443.320872][T15471] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000ac5434522121448159d1729ff289c70c4c89aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000"/79, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f0000000080)=0x6) io_setup(0xed5, &(0x7f0000000000)=0x0) io_getevents(r3, 0x7fffffff, 0x3, &(0x7f0000000140)=[{}, {}, {}], &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r7, r6, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYBLOB="a7673d475df0379465e0f0f4269a", @ANYRES64=r1, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff00000000000000000000000000a20000000000000000000000400002002b00"/101], 0x4}, 0x1, 0x0, 0x0, 0xb4b709a1b0ae4e56}, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f0000000040)=0xfffffff9) [ 443.612390][ C1] net_ratelimit: 18 callbacks suppressed [ 443.612413][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.624445][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 443.852338][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 443.858518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 443.932278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 443.938582][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100000200000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=r0], 0x4}}, 0x0) [ 444.172233][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 444.178409][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01040000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={r5, 0x2, 0x1}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000080)={r5, 0xff, "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"}, &(0x7f00000001c0)=0x107) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=ANY=[@ANYRES16, @ANYRES64=r8, @ANYRES32=0x0, @ANYRES16], 0x4}}, 0x0) 04:09:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 444.822294][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 444.828436][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bcsf0\x00', 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000080)={0xa, 0x4}, 0xc) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xb2c4a8facaa99ceb}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x4, 0x70bd2a, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40010}, 0x800) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="ac0000002100d6000000000000000000ac5414aa000000000000000009000010e0afde33c7f07ce3000000000000000000000000000000002000000000000000226660b0446ad30d51f8108c836f7c39e6b115259e31ab53a6f3bb5114fe077e49d945b56566bc725ac7f70fbc51bd93661ae6c69611b0644696287a35c8dc99b4a67049720c7389858f53e8766d6a70aae3c8320c4eb43c", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESOCT, @ANYRES32=r5, @ANYRESOCT, @ANYRESHEX=r0, @ANYRES32], @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r8, r8) ioctl$NS_GET_OWNER_UID(r5, 0xb704, &(0x7f0000000100)=0x0) setresuid(0xee01, r8, r9) 04:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000080)={0x1, [0x0]}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x20000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffb) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:03 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES64=0x0, @ANYRES16=r3, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) 04:09:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x101200, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000000c0)="f7f157eaa6244bf8e31d69beae4ccd0d43a90df5b6956e643ad2713b41d1894bff8dde26c5234ec0288163cf7ac788646b8daabc846e3c3cf8fee02539a087d19c74fb398a7d35ff54e0147447f8311064afb64f7e7e26e561e70745842b5cf6a12543405ce94e021f2ba2b5cce488dd1d6deb45f7ffc951ac109ef5f121e40d313385e23fa52395f3ec9e50261fe97692766faea23a92e48436da7d8560205d24ec4565075a0e148056561539a6a385821c9d477fc92b321f483effad67ecde2b197a4a57cd052c598f2edc8b56e0806eaa91131214c8d435808b323dc0") socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000300)={r7, 0x40}, &(0x7f0000000340)=0x8) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000480)={0x3, 0x3}) r8 = syz_open_dev$media(&(0x7f0000000000)='/devomedia#\x00', 0x6, 0xa000) ioctl$DRM_IOCTL_AGP_FREE(r8, 0x40206435, &(0x7f00000003c0)={0x2, 0x0, 0x9b254c93b410c8f4, 0x8}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$XDP_MMAP_OFFSETS(r11, 0x11b, 0x1, &(0x7f00000001c0), &(0x7f0000000240)=0x80) sendmsg$nl_xfrm(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) ioctl$TIOCGWINSZ(r11, 0x5413, &(0x7f0000000400)) 04:09:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) 04:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100), 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe800000000000000000000000000002000000000000000000000000000000b3060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b000000000000000000005bee5fb509e543adfc2300"], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r8, 0x84, 0x71, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000004c0)={r9, @in={{0x2, 0x4e21, @broadcast}}, 0x9, 0x1}, &(0x7f0000000580)=0x90) r10 = fcntl$dupfd(r0, 0x406, r5) r11 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x3, 0x200) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="06000000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r15 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/attr/current\x00', 0x2, 0x0) sync_file_range(r15, 0x7, 0x8, 0x5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r17, r16, 0x0) connect(r17, &(0x7f00000005c0)=@nl=@kern={0x10, 0x0, 0x0, 0x20208000}, 0x80) getsockopt$inet_sctp6_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000000340)={r14}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r11, 0x84, 0x19, &(0x7f0000000240)={r14}, 0x8) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)={0xffffffffffffffff}, 0x20c, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r10, &(0x7f0000000100)={0x14, 0x88, 0xfa00, {r18, 0x24, 0x0, @in6={0xa, 0x4e23, 0x3, @mcast1}}}, 0x90) 04:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_S_EDID(r6, 0xc0285629, &(0x7f0000000100)={0x0, 0x9, 0x0, [], &(0x7f00000000c0)=0x81}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[]}}, 0x0) 04:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 448.972433][ C1] net_ratelimit: 22 callbacks suppressed [ 448.972460][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 448.984574][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRES16=r8, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x40) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) r12 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r13 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r13, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r13, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = dup3(r16, r15, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x400200) ioctl$PPPIOCATTACH(r17, 0x4004743d, &(0x7f0000000100)=0x3) getsockopt$inet_sctp6_SCTP_RTOINFO(r12, 0x84, 0x0, &(0x7f0000000340)={r14}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_MAXSEG(r11, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=r14, &(0x7f00000000c0)=0x4) 04:09:06 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f00000000c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1}, 0xc) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x80000001, 0x20}, 0xc) fsetxattr$trusted_overlay_nlink(r2, &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0xef}, 0x28, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="a205000000000010619500000000000000000000000000000000000000000000d933287210cc63dcaf5437a1e1e36801bb0d152e4568830f01bb55f08245062a09bbdfcab20adf4b92aeec0a22886f4b00374d8ac357367bddddccd2127eced3e69cc3df2a658de1a63f08601621c2cbd9b7c400f37c3a09970adb5f4958d6fa3259cabbedb824e266fa"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x0, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b440df34050000000000006110080000000000763e95e9021300000000000080950000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 449.772374][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 449.778709][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 449.852445][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 449.859697][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:06 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x2, &(0x7f0000000180)=ANY=[@ANYRESDEC=0x0], &(0x7f0000003ff6)='G\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000080)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) remap_file_pages(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x1, 0x8, 0x100000) 04:09:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 449.998282][T15689] mmap: syz-executor.1 (15689) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:09:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 450.092376][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 450.098590][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0xf96c4338494e2461, 0x0) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000440)=""/190) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r4 = accept4$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f00000000c0)=0x1c, 0x80800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r7, 0x2403, 0x7) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@ipv4, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000200)=0xe8) lsetxattr$security_smack_transmute(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.SMACK64TRANSMUTE\x00', &(0x7f00000002c0)='TRUE', 0x4, 0x2) r8 = shmget$private(0x0, 0x1000, 0x4, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r8, 0x3, &(0x7f0000000040)) [ 450.182369][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 450.188797][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getitimer(0x1, &(0x7f0000000180)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000002000000000000002b000000000000000000210e24000ec13977023dfc2b543558b1c04a545ae70f1ef112d49fe8ecbe47d016011bf7dea3b40000"], 0xac}}, 0x0) 04:09:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0xfff, 0x282) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000100)={0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000140)={r5, 0x80000, r8}) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:07 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x101, 0xea40) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000180)) write$vhci(0xffffffffffffffff, &(0x7f0000000080)=@HCI_VENDOR_PKT, 0x2) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="c7", 0x1, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) keyctl$describe(0x6, r1, 0x0, 0x0) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/37, 0x25) 04:09:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:07 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x400000, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="9589426223ad17d905028a11d9ce7076d858f5dbb2131deb171c39c364bfcfda11b0987378862f182d0a766605ad4a6ac8cda4e1358ec918b19a1cb77cba2d712c0c23a960da9e5148a59a8a114a23d6d757cfa6265f0aa9be06c80ab3d75956b79c58ab3dee305e33185cbd6c6b7e9c18af3d3f2c8de8c66cce35f17fea1760b939bcbce1f710c85125c3c25cbff6b63d171745833598e6045663404de23004ab1464a5d8a50aeaaa1c0bd1384cdd47281f1aea8df40274a0cf759a0caedc2f69d4c5f75deaca053625844978ae6ab14933fd6b6e39206415b2adf96326e802bfaa4935f38002d35686b70d8870dc8640a930db85ec7ccfbf0c", 0xfa) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:07 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, 0x0, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:07 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futimesat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ad0000002100210000000000a4309868ce2a75ca0000000000000000090000003f5f34bfafde33c7f08ee3000000000000000001000000002000000000000000", @ANYRES32=0x0, @ANYRES16=r0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}, 0x1, 0x0, 0x0, 0x4001}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_INTERRUPT(r5, 0x4004ae86, &(0x7f0000000000)) 04:09:08 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) quotactl(0xff, &(0x7f0000000000)='./file0\x00', r3, &(0x7f0000000180)="9a97e43033fd389fbaf885413b6edd6553cc487ff11ea51daac3dc0b5a5fa28b408db3493a031ee3e327b65b01d8a4d3a2ceee4d710462d6cc4950746a675e20d325d33a5f41703e1058aceba5179576f9de3ac8dd26e6351384f75fcbfbfd8e0a2239f1cbd3b05a1d703c2f9d5064eacc6b74e26896f90f806d4352824cc1e9a13a8fba816b57ad4479632f69c3c73e7848f156f24ff2c6767e2629975247dfed8eb7c2d7acd3a67d1263af98bdea66158aeec6e46cd5b12fb6fb5750b63e2dc6eea9fa2b27f611c9065e9ebf85bf79e83cdce1a84d6b7e96a0590915a3ec3528875ba64f8fa3470369329d7123") writev(r2, &(0x7f0000000200), 0x0) 04:09:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) connect$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000000006110080000000000764a3900000000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000040)={0x2, 0xa780, 0x4, {0x5, @sdr={0x30314247, 0x400}}}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) preadv(r0, &(0x7f0000001480)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/215, 0xd7}, {&(0x7f0000000140)=""/79, 0x4f}, {&(0x7f0000001340)=""/70, 0x46}, {&(0x7f00000013c0)=""/147, 0x93}], 0x5, 0x0) 04:09:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000280)='threaded\x00', 0x9) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000000080)='G\x00!g\x173\x9b8o\xad\xf5B\xc0U\xe7c\x16c\xe6\x13\x17\t\xce\xdf-\xb9\xd1\xefZ\xfe\xd7\xeb\x12jb\xfb9+\xfb\x8d8v\xf2W\x16\x15\a=\x8b+\x988\xa3\x92\x93\xbd\xc4\xf4\x0fu\"$21\xfd\xff\x1b\x04S/\\\xa3\x92\xb0\xb4\x93\x92\xae0\xb4x,6\xa4A\xc3\x8d \x83Vc|\xceX\xa6\xe6\x95\x02;\xf7q\x7fJ\xe0\xcc9U\x9c;\xc5\xcf6|\xba\x05p0\x89\x06\xc0\xde\xa7d\xdbWT4 W\xcd*\xe2\x96\xc5S\f\x05\xecK(\xc0\xc2\n\x8f\xad\x97\xb3\xfd\xa4nv\x19\x971\x9e\xa7\x16I\x04\x02\x90\xae#A\xa3\x04\xec?\xf4\xc0\x80\xad\xcb\xca\x1dNc\xd6q\xea\xd7\xbc\xb5\x8d\xf7\xb9\x04\x13v\x0f\xf8:\xe8\xceJ\xa0{Pu\xbe8O\xfc\x1aQ\x96O\x9d\t\xc5\xbf\x13\xfd\xe8\xa2\x1bs\x12\xe4\r\xd8\xd6\xf5`\x15.P\x8b\xc9\xa2\xa3\xbe**\xcba\x13`I\xb5T\xdb\x06\x82xp\xfe>\xe6\xc3\x910\xc9\xc6i\xb9\xd9;kA7F\xef\x80\xa76s\x167\x18\v\xa3\xd2\xb1z\x92\xb4k\xf8=\x9b\x84\xb8<\xc0\t\x96,a\xe52gC6\xa4\xdb\xbc<\x8d\xd4S\xabB\xe9O\xd6\xf0\x0e\x1b\x114\x1a\x06\x9b\x997A^\xae\nl\xcc\xbd\xc5IR\v\x88\xb7\x06\xc7Qd\a\xc8', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:09:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400201) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)=0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) fcntl$getflags(r5, 0x0) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000080)=0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_MASTER(r8, 0x641e) 04:09:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040), 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0xb2, &(0x7f00000000c0)=ANY=[@ANYBLOB="12011003020000082505a1a44000010203010902a000020100d0fd0904000001020d00e10824240001c1daab052400fdff0d240f01080000005101371a0106241a010004412413e02eff86efb21890803081971f7aa10b823758f9d811df127583d297eef79f27db4f2df8da1fb382722341c2ddec8afbc53ef31ab0607c6407c148044aaa0905810338000008b80904010000020d8109058202eb0309200609050302f403ff0300"/178], &(0x7f00000022c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x50, 0x0, 0x3f, 0xd, 0x38, 0x3}, 0x4f, &(0x7f0000000180)={0x5, 0xf, 0x4f, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x4, 0x8, 0x40, 0x5d}, @ssp_cap={0x20, 0x10, 0xa, 0x3, 0x5, 0x5, 0x8719, 0x7, [0x18, 0xc0, 0x1bf30, 0xff000f, 0x1803f]}, @ssp_cap={0xc, 0x10, 0xa, 0x80, 0x0, 0x9, 0xf, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x1c, 0x2, 0x7, 0x1000}, @ss_cap={0xa, 0x10, 0x3, 0x3, 0x2, 0x40, 0x8, 0x3}, @ptm_cap={0x3}]}, 0x3, [{0x1002, &(0x7f0000000200)=@string={0x1002, 0x3, "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"}}, {0x1002, &(0x7f0000001240)=@string={0x1002, 0x3, "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"}}, {0x4, &(0x7f0000002280)=@lang_id={0x4, 0x3, 0x407}}]}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000002340)={0x34, 0x0, &(0x7f0000002300)}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b405000000000000611008000000000001000000b6ebffeec1ed766943eb73fbfab07e2bfaa62e43cc75c926f54abea99a34e52207810bf1"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 0: socket$netlink(0x10, 0x3, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) writev(r0, &(0x7f0000000200), 0x1) 04:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 452.502112][T12424] usb 2-1: new full-speed USB device number 18 using dummy_hcd 04:09:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, &(0x7f0000000080)=""/221, &(0x7f0000000180)=0xdd) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = epoll_create(0x5) r2 = syz_open_dev$sg(&(0x7f0000659000)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000bf8ff4)={0x4}) epoll_pwait(r1, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 452.902487][T12424] usb 2-1: not running at top speed; connect to a high speed hub [ 452.983261][T12424] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 452.994040][T12424] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 453.242160][T12424] usb 2-1: string descriptor 0 read error: -22 [ 453.248612][T12424] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 453.257867][T12424] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 453.273486][T12424] usb 2-1: rejected 1 configuration due to insufficient available bus power [ 453.282311][T12424] usb 2-1: no configuration chosen from 1 choice [ 454.012157][ C1] net_ratelimit: 18 callbacks suppressed [ 454.012170][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 454.024247][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 454.252459][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 454.258682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 454.332159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 454.338285][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 454.572148][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 454.578184][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 455.212228][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 455.218370][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:12 executing program 1: r0 = socket(0x22, 0x2, 0x1) sendto$inet6(r0, &(0x7f0000001180)="c839075873894ab2", 0x8, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) tee(0xffffffffffffffff, r0, 0x5b2f, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0xfffffffffffffedd}], 0x1) 04:09:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="122413d6206888fa468bca1d22c8043d55f6e770d8d6663fd0ba25a9e6647c9b5aeb68f928f3d3a3717751152bcbc1eb67072ecbaa3cfd306336311457ce012069cc2789a231e045b375652b4570d3b6", @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES16=r1, @ANYRESOCT=r5], @ANYRESOCT=r1]], 0x4}}, 0x0) r6 = clone3(&(0x7f0000000340)={0x4000, &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0), 0x10, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/215}, 0x40) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000380)=r6) 04:09:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 455.295229][ T17] usb 2-1: USB disconnect, device number 18 04:09:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$TIPC_GROUP_LEAVE(r2, 0x10f, 0x88) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000100)) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x74, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x4c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x3c, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7f}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x7}, @IFLA_BR_MCAST_QUERY_RESPONSE_INTVL={0x8, 0x22, 0x9}, @IFLA_BR_VLAN_PROTOCOL={0x8, 0x8, 0x4}, @IFLA_BR_GROUP_ADDR={0x8, 0x14, 0x8}, @IFLA_BR_AGEING_TIME={0x8, 0x4, 0xd7b}, @IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4004008}, 0x40ac802) r4 = dup3(r1, r3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x7, &(0x7f00000000c0)=@raw=[@generic={0x8, 0x7, 0x1, 0x2, 0x40}, @alu={0x4, 0x0, 0x9, 0x9, 0x0, 0x50}, @map_val={0x18, 0x7, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x4}, @initr0={0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x2}, @func={0x85, 0x0, 0x1, 0x0, 0x4}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc0, &(0x7f000000cf3d)=""/192, 0x0, 0x6, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080), 0x10}, 0x70) 04:09:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x0) 04:09:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:12 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 455.781753][T15875] validate_nla: 21 callbacks suppressed [ 455.787628][T15875] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 455.796247][T15875] netlink: 'syz-executor.1': attribute type 34 has an invalid length. 04:09:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ff9000/0x4000)=nil, 0x4000}}) [ 455.883538][T15875] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 455.892005][T15875] netlink: 'syz-executor.1': attribute type 34 has an invalid length. 04:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0xe8, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0xc8, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xb8, 0x2, [@IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1a}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x5993}, @IFLA_IPTUN_ENCAP_LIMIT={0x8}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8ce}, @IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfffffffe}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0xfc1}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x8}], @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @IFLA_IPTUN_PROTO={0x8}, @tunl6_policy=[@IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast2}}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x1f}, @IFLA_IPTUN_ENCAP_LIMIT={0x8, 0x6, 0x1}], @tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x7, 0x8}, @IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast1}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0xe8}}, 0x0) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x20000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xb, 0x10000000, 0x364, 0x8001, 0x40, 0x1, 0xffffff80, [], r2, r3, 0x5}, 0x3c) 04:09:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x3c) ptrace$cont(0x18, r4, 0x0, 0x0) r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x1) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x40, 0xfd, 0xff, 0x7, 0x0, 0x0, 0x20000, 0x8, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x73cee7b7f2ea0774, @perf_config_ext={0x7fff, 0x3f}, 0x2820, 0x73a3, 0x8, 0x7, 0x200, 0x1, 0x8}, r5, 0xe, r3, 0x1) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) mq_notify(r3, &(0x7f0000000040)={0x0, 0x2b, 0x0, @tid=r4}) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000700)=""/4096) [ 456.235930][T15903] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 456.244266][T15903] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 456.252616][T15903] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 456.260805][T15903] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 456.269250][T15903] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 456.277454][T15903] netlink: 'syz-executor.1': attribute type 9 has an invalid length. 04:09:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$midi(&(0x7f0000000300)='/dev/midi#\x00', 0x4, 0x80000) sendmsg$key(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)={0x2, 0x1, 0xff, 0x6, 0x23, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_x_sec_ctx={0xf, 0x18, 0xc1, 0x40, 0x6b, "7f48b4722b124ce831a74d6b1eb5bb5fc22f8e75ad3a3e463c27244c3cf46378bfacaeb6bd4fd94a3aa0ab6d6128c2d3a5e42f2566da67db611b96f7f1101dc15a8ca18c1716b353e6b7c88cc53045462f8cdf8a7264a6c3ae79ebc0f287d2b914d097c001ddea3ab9c2c9"}, @sadb_lifetime={0x4, 0x3, 0x9, 0x457, 0x6, 0x40}, @sadb_x_filter={0x5, 0x1a, @in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0xb}, 0x1, 0x2c, 0x14}, @sadb_x_sec_ctx={0x3, 0x18, 0x8, 0x20, 0xe, "0ca69fb831536555a09d6c93ec04"}, @sadb_key={0x6, 0x9, 0x110, 0x0, "e872282e91ba17d074450ba598de6459eb088bc2942e45afde9422067f598a163fdd"}]}, 0x118}}, 0x40000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0xffff, 0x4) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f0000000800)=@nfc, 0x80, &(0x7f0000002980)=[{&(0x7f0000000880)=""/247, 0xf7}, {&(0x7f0000000400)}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x4, &(0x7f00000029c0)=""/44, 0x2c}, 0x80010000) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(r8, 0x0, 0x10, &(0x7f00000005c0)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f00000003c0)=0xe8) r10 = getuid() setsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@empty, @in=@local, 0x4e20, 0x3, 0x4e23, 0x8000, 0x2, 0x30, 0x0, 0x57, r9, r10}, {0xc, 0x1800000, 0x40, 0x9, 0x7ff, 0x2, 0x10001, 0x5}, {0x2, 0x2, 0x0, 0x100000001}, 0x9d40, 0x6e6bbb, 0x2, 0x0, 0x3, 0x2}, {{@in6=@mcast2, 0x4d3, 0x1e0}, 0x2, @in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1e}}, 0x0, 0x2, 0x0, 0xff, 0x9, 0x2, 0x3}}, 0xe8) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="ac00cc00210021000000000000000000ac5414aa0040000000000000000000692b5f10e0afde33c7f08ee3000000000000000000002100000000002000000083d4e38a86b4b3903d1fa80103190362f80f6f4cf70c91306647fe12919b21c46935a1fc5319fd6a6ea7aa0efd4329f1dddaed57fc6b2edbddb705e521a6b16648d534", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b40500000000000061100800000000007600008f3b88e3a7ed21c000005a1507cc05908296eb904c3d5e7c000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r2 = dup2(r1, r0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000080)={{0x84, @broadcast, 0x4e22, 0x2, 'lblc\x00', 0x0, 0x4, 0x66}, {@remote, 0x4e23, 0x0, 0x9, 0x1ff}}, 0x44) 04:09:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100), 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000080)={0x7f, 0xff, 0xfffffffc, 0x9, 0x80}, 0x14) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa00000000070000000900f1ff595f10e0afe233c7f08ee30000000000000000000000000000000020000000003a2a9d8d3dbb3e4f9b635d5db8fda5e10609dfd243ab0ad584ae0c8005fe4a9cebaf3f32bcf99c027e9f12181ad83f", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb0000000000000000000000000000000006000000000000f1b4000000ffffffff00000000000000000000000000000000000000005ede06fee9ae588e10a100000000000002002b0000000000000000000000e2436c0ac33f70db"], 0x4}, 0x1, 0x0, 0x0, 0x11}, 0x0) 04:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000090008000000000076000000000000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) setsockopt$inet_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xfffffffc}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KDGETMODE(r4, 0x4b3b, &(0x7f0000000180)) getsockname$packet(r4, &(0x7f00000068c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006900)=0x14) sendmmsg(r4, &(0x7f0000009800)=[{{&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e24, 0x77c, @remote, 0x1}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000240)="b064ea3f0bb01be2ba13e2cd750192adb0b4593a4942f212f80cd85216bc2758031d48bf2647d87b5fe01e7da70a38fd51760bd684066b22b55b1aa8a99db7e0d46ecd3d5327b8fad9d76c82bec367b8fb6058a75310ce6241e79d2bc8a3aa851c79b95d61ce4c1183d75aee08f9216f661a4ff458c0d2a63d42cd14eadaebb40b4cc16482d077f3e7a65b20fbb8f151f4437323a636b8fee6ac73f8cae1f3c831ae4bb25b742693c16a3bab15d31021dd4e20780565b760af0e6cdfcb19dc4e2a821e46829522107aef37167d34f3f9cb0aac237c3d4d0778c6724a5fd5b5d428845d7abac499c2664e6827", 0xec}], 0x1, &(0x7f0000000700)=[{0xa0, 0x119, 0x1ff, "1d6dfb8190626c6f4b1984fc5a08ba94549a015afab5fe5c0a0b3ba4f34a688c43d4fb94854dae23a6cf2479bb1056d9d346d833dd0926702d6d087faae048af2cf440d0bb2a1d3b0a4747d92c8ea6d5aeae48874d13a0d0748c9f5f46ccc3a23adf7ab58890b08fbdf3d61e43badab67fe4f1b759909dd46f698ee1505385de1aa84723355f28284ff94b64"}, {0xe0, 0x115, 0xff, "8ea1f695e04c63db7f53b028cbcc819cae1bb3d724857a44c395361093b7ce650528c031b336bb2402c9716b01ca2ff16bd945f74a495a084e8acd9da972483d8b0181296f9878b31332bd947984837e191777cb1813bcb17d444068891e969b01d9841a06fb4f945ac0cddd42ef6af1e4f1c69f21e3e3c953c3d9d66f65433d9af7c16a0ab78f759f09ec825a2d5ca3185c960cdfa4d10132e5aba482a0f457bd9fd8423c72eebfa34fd2c0833cc29e579ee21ed587d663c5264a1a9195a508da8a1522cf9691dadad73537b2fee0db"}, {0x78, 0x10a, 0xffffffff, "3de9ebd900e6e9174f932dcc3c0b4abb77d85cfab7410a403071038624e14475ab6bfeac56656e1aee0bfe4334d1a9414b7d1212f8469bd06c4dce229fe70cab892373d5ac7d7df4bfc2b043e76d1a528a4c152f34513a43080d25c31d2339d88651be88b1"}, {0x80, 0x110, 0xfff, "d6cb0e03f569d0cab9736c0584b1d7eda72ab4d1155d778b0c8692710c7216d5d1f10f276d458542a764686be1aa2c636770569b5275ae8dc2aee22f1103588eacc5d2bc073c5a41ce0da99203b78d0651d9e065640ed251ee31d7e7b9d429df1aae1b56623f91a59a28"}, {0x108, 0x10c, 0xffffffff, "5562a5445e47b6ad8700e0be8dd6e41ddc63ea2cdb34d2ea360f08eb16c99bcb83e6f26513d0f87514608fbbfd79a1f96e296773a470e954e1e806ca0336ecea89df9df7c6f59c6f93e77646f43091fcc0c3b9ad8cbc1fbde11bf29fb2588c68930e88ae9d54709c5c18e167accbc138cf754294349fc7aaef5fbc7ebd15a18dc9e728ce0a41599800aea1b8d416d070d9d3af780d5017efaea83b656d0598d6b534a638c71c2e4f7e5989564568a93ae3f2d0d01cc8829f2ae43ad61acf59207c4067aa2dd9d6e2755c54d3499c929dbf08961139b0ccbb76a1cb38c753e676d5d2f5e13f67267c3b11846af058307d228f036c7518"}, {0x78, 0x102, 0x4, "3be039f4e81837f374253fa118329af4d9382bf808381d2613ca3d7bb54f41eed46cd98a35c7b72c1893b22048add57b7054e8244abe757a1508b74c5bd6bcde6c5ce90ac376306d90a3865d68e555c2715f42631e11102d0438f050d009526193519d9484c1f3d2"}, {0xd8, 0x114, 0x80, "21c5baad8548f2e14d95e211ccfc427fa07e5a3f834b5973c0c856d2ffcc6e4daf4fb60504ff5bf81e4230be7bd817e449b791626dc1bb33ab09d5052483564520d3c8b772f12f36d3c35d69fd9336b73e361b0cec3f136f275413612ea20484ce67b15c3433e40611c920ccb51d4c794c7889b6264d6dda3bbdbdb6418e4562e7c319fe69e33b393c06b5a8092f1696de818a6618c4b18a43f5e6f6aae245a15fc9c36356dc96963d6aa848829ce70e271a3c76b4bf901037bc8c9b30a279831c387f45"}, {0xd0, 0x105, 0xffffffff, "0c03939e5930b7d3a3bd154e830684346473fbebbb4ecaf3583adbaa2417a4a1abd5be972ee4f67d27b5262fc57d7d79c857ac2ae1c4ad0de2e2fff5cc088a3994193ace0d1403ef5bee8f503a336fe6ef89d33b2789155daaadb2dfb29dc434424cbe49ec7a454f28af3ff0823486a3a06874727d60606d8c37716913ac32f39a906f25cf5458dc0294fc2cdf3f286a5606e10a6ca9bed184c9e2dc4957700ec627ffb10bd5ecb81de139f99f65955aca6367375f62b2dadfd49372ebe8c6"}], 0x5a0}}, {{&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e24, @remote}, 0x0, 0x0, 0x4, 0x3}}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000400)="ae20bef4d5b31880f857641e33616d2684b9ea43b4bb56b6d4", 0x19}, {&(0x7f0000000440)="2ade37d0cbfbd85c46865dd44c3f741425502ebdfb6c4c9b667011fbf0e225f22fb5e34f0facdac9fbd1616c5faccd68a4fb9c9e08b3408083c4bd94e5f6bab85d6f4ab52dd4f809934fd7c5615fc518ccfbad243e335d1ff663deaee67e42ff6f243ff501e246537ac282dcca16597b11d24220c90a65943a30357478a7a1fe1d878e3a7053b8543df56ec136a672e5a5c92821bec8e9b0456456c51d7e9adb9be1a8b7a4205e7d2c04b066cd0afb4da0b5d2b649de11", 0xb7}, {&(0x7f0000000500)="f91b955de4b5d9b7f6412de7e048cd8588882a0c44fe4f3e2cd1913e687a6d0df45ec2c2206dff45053b975ada2c93e06ca4b2c0a9539cbc849d93fa9947abfc00865a341421d475efb3896c7d03421e9e92ef1162a160340e4d66aa7d63c25f4b0f5e90355a0bd033735e5b360fffbd4ca7922e4ccd3bb152ca5e36c6163fb091f27c97695904d59e152224ebc0c6b62e29286ba376602aced17539d88ca7ec7f8e99041cdb6650023158a2a7590bb1b2a9a13fb91eaa933be397acb704eaa8a7785af2cc7faad650c099916211be1cf4e2815b89", 0xd5}, {&(0x7f0000000cc0)="901874056cf3234b0a72b191940135e0fd9808ae51bcec6ded6c22c72b4cba4d7e6cece76c1cc6197ef6b6f5ba3a3e22ea585aea4786cd433559882195551eed642835c7774f6e9ddae1642ca1412b2e7d543ce8444985d9b7b330478b034a489c764a5d82dadd9eb6595dcfa2e34d3c2219f85d5d007f0a5eb3613a08a893bf5db5c00882909b9a12d81391f7a33afb0d0f7fc60a9e180db2e6dbb92d4bbd42e2c0e7d991e248bf69fc87c5fe53348ccb00eb1c2b9cca58308949e0b59dba71fc22ce0c68a07b1d6c03861423cd5597fa9acc4d961f1305c1ccce0d19422c950dfd9ea43e0dc91dada3", 0xea}, {&(0x7f0000000dc0)="e8d48ee34a907175b3d54c140625275b707b46745873da12e5d67cb0d9d83c13e6103fa0bded6c0e0042fa116bd177aa61fde3043bcc65ce4820ca1cd4ea65c79b71f943804f323be6de49f5490c0f70cb0d8142b363bf7e82b603b8ae002a20b3dcad27d47cee1cb544dc5e1087d611460a544f3c1c26998aaddb9fd432ca2227e4f2004196a8daafde8e058363581d43981ff26bf809b823d67825f41145efe16089018b9da0504f1623233ce5588f46e167cd9f4ee84178ac0d6c75a9fc272c90c37e791bc10525c2b4641bbd31199b10b8295efa8464d698cadf8bbd5e018a12a924858f4b10aabf19af5c14e9b6830164e461444ab0597f5f15205c036724125f096c58d4b43ecb16c43fd1d8946d9a265842815788b563673e919e8e805f46195c977d5f9ad99b05a5d9457bb27311df1015f7c6f9b6edc289aa70ed5210b2ff155dde73bed9f9d374bd13a384722eacddda2c0737258f85c1503bd88f1ba15d41dc45c5d13d9eaae539098acb159e6dc69bdae9e13f014e4e10a21cd8472607ec57eb6ee385f79b47c29b5e17dd75635fed2903c5a1c85c84bc791e925b6682784c553f8f86670bd1ae16a79a0ecec5b2375314f0beecf0058768869abb745fbc0a889331c65263c09dbc35ff71752d39c9d79d9be3c3780dc1eb601466d732d221bb5885e3e0f77e40c5c607954a705fe58e11dbac45d1f2c3ee0b8cf07f0f7364274fe9c9673145f1d9894e2567f51ff045eab6fcfe34134c04d02cc9f96526435eacf3520d94f08871542b3ad1423b2aa4e5ff15f608082ced6849080b0b7add628ee60cbcae8e57b789307ea6bffdb3011c8188f6a7760085468c580012f76e4ba1ba0d72a48ce77796490a6216b6b5b657aba7b94f84be761c71db543e2ab408e9e9243a12ba1f874c7dd52a2b43b9bdb9b60350136f322763f988d7b8e3af2064eaa3eabea591cbeaea9fdca835dc0cd4c146891fbad2d9365a77bbf6992e256fca349b4b018c5e79cca40fc49cd830211ddfa1f137f268df5ce464766fd072b14c7971c9fc711a08a3ac86ca9eca2b747c5b5b06eb8f86b5a7681f4bfbfc85df60f2d0680dd71c7e516e584cafc14c68c795d6d3a6eeed00b6dfe8e66f3ab14b0f79b0624fd07d1d6b3d8223c421c7c3838c1ded1faee773de3ee4f6c8ca76b490bf2fa6651c15a3ec4b6cef6dbf2713e7656bd2ceeb5a1eae43deaf2b5688b65b4c9fbbe647d81ab4277f585478c5d4561d74b1352b75f8f68f23bfae3415503147ac5f28c93a289082bb6453227b019fd6e7c3bd2a0dd95d30d53f88212c7b93b0d7c4d182d6acd52734b5920fb6578a7929ac0ee1695b068cfd1e857aa2dd1160f06f59c35da44bf9e48291731707aecc83e95ba3a937c1f3acfc1c874713a7157ae9b3d3507fbcd148c46398d3375214d6f6857590ac64092ffe16f409bbfae3672db5013721c3762dd1834e11759e4ce2d5f0765db639c6cd145737547e2f19f997716323ed722c0c22af46d84d2ed3f2be243b309284436f554580794da663839b2de574ee0828ae43db56dc5260d690216a5328a1946b5ae054950e10dc4e97b1c3a875a9441638fd9f71413fb25980b208eb1705e3ae8da69cb325b92664b1653aa67fa133c7d25fe952191465274fb58b163283319b8e3541b6b0610e5c85751b74b43d5803efd2f38a3ead048a574dc556c96305d53a2c23deb17064fd1db6938678b36568a3b4d33bd24d85cab0752dcfe0ce809f370f379a5d012ce8df3e08e2f0270ceb1ef0b5d940fd17f829ea1cdb37490894892b7383fdbedb3dd37b8751607a4c40b264db23c8cb01840321008e3891987f6cc700a9bddcaa3998e4624ff02a5b488a69ed8759725ed10b3089d94280d1d6a27bf321f825c69f9cee303e43d33f0a0d0e1f70f4f5a8026a6e2bb49a1c562774a94060353c44303f9ef986d17a10ecb80aa2a0fdd6a5b3223da0b0a92b882cfca83851bc51b963bcd0838509834266d151c76476a8454451d11321195edf17bd9a2a6006aad494ceb5d2a0b91fce9d8bfbf468ca97c77a2e54617693628036b31b297b4099faa3453e959d717d8a842e8ea4e9b2088dd8af53e2097e6e43892751e8e88b03943229d83e67f870513b048b31b29bfcd813ac9c6816bc4e57e22aa711e155d3adeebdfb6df2870c713c491c3b29db873704e9e15df1ac66064a5f37df7d00d92cf2f35de45e32848a7d01fe3b17b06ca82d22f3880b86b11d0744a6f0349b0188d9bbbe04da59ff51199b0514c7594b3a9c962264c0eba8dd6e092402292beed90f30207062d55d9284f8f7f851d6d38927062f14563d0a40dd010f42f71e2df09e4a93a1c49d1c57954facef109eeb24ab21e10cb3188dc6b2bb16d141b11d0cc8df7fb6880f22878e5a98f106b2678064b63908fa424d8b297edf910379a7e65e2bf2fdd620d779b934538d6abbf3f37a554d29ada3552b172aca42caa2d96d3f3ee9fa62aab13615e811a302fdf12be4e7b4ee71ea290ce0714542e113aa595d89c8101d53155247b51e32508f595d053b825136568ce2ac686dfaed9a3f8555bb7c68d5a411cfaaff3272b2ca86a3dc67202dc52cb224c28c39989819dd55876b2bd67832939d3cf8f97f3031b2f9b1c3d7993b246194db450e89118534880d181d73c43a38e88fd3e447caf52d72dd3031aea8f46ddcff4bf9a0b62d800d210b687f05819853cb47ee979b697dfefbcfd46de4446ff2fa1142cee735658bc19a512050875798d4c0db87c536591f77370b3350a46649fb379af92743f798bf03afbfda75523a4333207f8fd91e5a099ccba3a602a90475616ca44abc7456b04bd9d33230e5bbfc69f12fb873e71dbe10510a14c08ac9f3b01272aaacd185fa99b955a891b9c798dc65ae0c79db2488b2ea3ea480d34b0562de9972e989fda343d120c3b3e011103b0d56acf5281834a99d85e644e79bf6fbe71bfeb55fb8cdb5a68825367eee284ebeeb3495f1f00123d44193c78a75c7e409dbd504dfa1b6ac30ca2148969eddf881386499bc3871ee750e1f2b418248c6b36148a3211f663a158fe12c7febdefd86115122d6ae2f15937405b69fa098713722329cf156b9b9d4afc6e496888d00250927326f0121e4fe110bf865c5a2f8c204b2b410695097a76e08ae37eb42f330eccffacc1e9eef1806fde5b5303b5375179ebcc9bda49d3d9040c35a3e5322507c4335e01f7791578debc0f79877133b32e1d57fb0fd3ec6da1a364718248ca21925112c363c33a2b498f51ce245776d6927b45f394f7aafc05e7bf98d7f58f0495466dd0453f16c7ec318def83bdb7dd8f8866267561da3ff30987afd83089ee919efe1439f82a418734f425e5f6d90a0ffdeee4f79ca34f194a819d12be616596b2e62e4dd38fe6620ae2a43064af26ed2a41f12f4ee564bb331faeb817a39652cce46fd868667dabc9450417818951f2a2e775d1a5aec0ca79953dc9892f16854e596a319905310d3277872ce9c89378e5bba7c1a3e57c34c43e1f499863f8cf9e027ed9a81464f62768a36363b94e61a4f08ee2a076e1d879538807729eb11811bbac48d790a21d4b0b5545095f038b2a8c0a2b9c9b1a7144359cb58529a00693bf5f6e80872167e817f4350bf85c95c1caaec39ebf37c29ea30601666f7fc42460e69d51b1d56c307806feeebfd3a05c8bc8d4f2cc59fafa9d4db612d0a364be0a32177a827b7c0ba626ead967a4896eb75dbdd59d74ca92c16da3ac51c9d19da0277016409d87268f41e340a7f8943f42c0527ae58c11901bf3a7e14a19f63fbbd53bb92733d8f9bccf0e76996371a8c8613b32c0f8d103a82798f3603c9b41b1e7981ee9c7fd3310f1bc0a16dc66d33864c4f4a5b74586ac5556a4fd5eed04b942c6b8f4d77ee8ec629bb4ce8872f1bff8d28af11287ce2626933bd4ce509f0fe3704bd7c74d42735d0f2ae4c1dae7371737e6128d1056b394354759f186a22aae287b8dbbd9f7a08fbc31a574db57aa4468e8f767bc4b66cc23780ab55c4293b49db51f2f061df1b6bb38c7e96b80c03b30613ab5e191d46d3913f684070e6e8331fa7b9b160a6414bef9c60eb0bca91a0603e8242ed08d286fb4fafa05ac322b20f7f0d6f42c50f5c52a82e4351791452f2b02567546bf573772453d4ef21f87ff7942c1cd9f8f9fb16fbed9925c66214715e92a4d60a9850f98553b027fccf2695574582dc5399e2e620d702a7a36a9844b6e03128ec023a01d6fbd8f5cf1763854db07b2282adcca05dbda792ef5d891ac2db01a8e87a48a4f4b11556761986148f89cdbccd24da81c9dc7614814e1892f1c9230d2803cd62e417a00344168b04d271fcf97ddd07e0dead2d74259fc421de7c2701806ea18203a7512edd673ec7d5dfd9f14feca3fdcb67c5a5cc186551496f7a85995f92959f9d00b172d0912c1034800fcf71966882781be93189a1fcd14ecef4b9729a9e8a9dca2601c179a9d25501c36d4b224581190bbc05af5b9d02fc365a722625c34aa4718960e2e96e1007e86fd4dae45f745e599dabae48abbc34dbc6add35b282131387ac8e7dabc9916525e387946e674cee99b9dd7ad7f6da3eeaef32ed4a703bdf1ddaa1a6cfd4d8e52991c0b364481603fcd22d53f11de0fca7de2bd2ce141fc21a35043191b8e006b9c75d961b13a2ccba1dd8accb3231c9a083f46b4118592909233fbcf072e719d551c44c36fd0ab84d3899165d55f46ca66bed34856b5cc7e7808510a546f556ab6c7aa29ed6b8ad66c2d6b8fedd9fd5cbb53b920604ab170b6a3031c23cdbe43a1bb6a5241e2bc4b7323e64ff354e23aeb4813c60c089ae33d9313105ad78eee48fcb436b5f5d85344cb4750091f4d1ab72f2f83a3f0d6dd35f84e8bad90f35d1575ded9b141e05c7d8d13e9fc1a6f2005b6a86c24c8b5cf4085dfceef646d958207f9c3f8890c3d030c6948183fdb035a30bf7496951429adbd4fe72d8ddde6b4bd4f807cd6460f6af1fd0d1c22b5e3be8f90825a98564f60c6a1cdd43efae8c277ddd427cedb21e70564b477ad32d77534c5d3e605ea53c871032023f8a5f9eda2222dd4e8883a34fdcb3f85e75f99895757459a6ba9a154ebec17b386db694d148b74a5135d5f6dd6926ccd2f70fe5330104e1d9e80e14d85b47f1f77a6ba29df2e3be93dc1c5f204bb960dedf1cb6ca489cc365882c0908aafeb216550dbb7c94ff3a4b9350e08dc5835efd6ff906fb69e36395c460630ac090f25e8f93f6aa4d32c4e0ab67ba94d5ea0d51d0a79f7750874794e4192cf4e1e40fa319a7ef0774c11ee9ce39e00c927db9f3d32624ef5a2974d9654333fc585121a6e419e70a65304f5afa1d12e5d19edea29c43858dae313ca2147cf6f4ddb6b1d240a24b89873f0f6b9f2f3fb0f0e4c89081ac19696d206f5590755eacfe0214d8eff900fee7bab47b5ee86f19f1e838ec7e654ec1b76c93092d965e54e69c88c143af9b6948e9cc7faaa76c32a2afef5c250594b0b406db5a13500afb1efadfacd9a0c732d92c2884a6a22bed75167a33c11affa6f933fc17cce53f8edd4c2c47f8a46e8b068f89de2dd564921ef854b682fb79a8b11a5a97037ae175ae7aca44441b65819e08ca2c433b3349b3cf7e82245b59323c43477ff7b6d1fad6a816d9360ac3461c84956359ab5b6b69d1194dc6b86c6033e5919887f213214da81b32e2c7a5e032c578d25e998ff86158f326888f9cea029f6f5cb8cd6c97de8c77ddd86daae37b494", 0x1000}, {&(0x7f0000000600)}], 0x6}}, {{&(0x7f0000001dc0)=@ipx={0x4, 0x3, 0x7, "893278daddfd", 0x1f}, 0x80, &(0x7f0000002440)=[{&(0x7f0000001e40)="0a625317f96028915ac1cf6311415bde9c4340874b116bad9b123c9bf39f76a14457e25c86eb41f8f8884617e9341d4a0b3c64f7ff3cf0ab12d029df683c91c31c061365675b2ca41040380078c7739e3293c2f875604935fe511c9c682849b70250c42c5aaa2418149d3ff50364468332413639a30b26d27ccb25ffb7b906d0a585a9c6b4db144394e76867fe2b22a68038e81b5b6f8f", 0x97}, {&(0x7f0000001f00)="c25fad7138c46d72da43776f5e5fcc51bd2effa2d9f62a3f65a1bf76e5b7235016f7e2124e9787fe8b49c958b3bf9b31fd3a66b4d42c1a4509963a782ba7f29da1cd7801ac473624271dbee488577e50b6ac2de3973d4d127bc33109200b35882871f3349c4b89fca0b67d3be359ec926b27a762e336d6cfe7653267a2c7020115d358c1e22d0df95d2d7175d5a40675f54f6614e7", 0x95}, {&(0x7f0000001fc0)="324d79aaf566b091fc360da32710461a4bb0810756b142a9a32fd4c243e6aeece635b3f65abcb4ffbce4472eb6fa8fd2b245863c479d221ac8e5ccfa02af9c51ba8cb96fe51ecea92cdbbdfe0ebc465c6c342f665b801d870c93b558ee077f567557c0827621b7c2792af048964464588a50be98803ed7dd2801202a408cbc5b469d08f6faa4477db9b6cbe17f2f3f4c2fea", 0x92}, {&(0x7f0000002080)="9c51ae61bca1534afdafe2e537ed0e996917b41189dc2be78760b681017e5dbde13b1661d644777c1966e38ea98b5145348bdf18ff03637e4cf303b08d570d74a6d239c6818a7bb3bd7d9ed6216aac685db8f0bfc2b5cd4b7c355de477989aef9b96a22a0bc8234db9f68be124ab4efbaf523d298aa41192aba393c90ad306ef0641109694efb92c598920f8486179a5f37ad2036ebed65a4d490104df96dc87b57e8362cd25", 0xa6}, {&(0x7f0000002140)="3ecf59fe56f1e9e2af5eb6bb85439b46067ead4077fb67dea715c01510da4819f9aa536b701f116e50466774cf461c0b0d93bcddb2ed278661efc2f2f264e6c9d82651ffb008cd7f90f37a912a6ae142dc81", 0x52}, {&(0x7f00000021c0)="2d0f0e428773bc1a1164b2717585d2f513f9236877ae1875a723ef8259a9991302512e50801b0fb4ffd168c049d1dd700e3a2b76fd750f477c3ce98b41260619eab01285490e17a1", 0x48}, {&(0x7f0000002240)="8c58a46f043cc498f6e830a894d8133bbb08e79f791d6b038fb62a257689f966c13ef41fefc342e239386fa20c756b84dd1ea99f0833a679ff08e9566e3b4edfbe1e56fa14f311248e6a8189c88b04b65629d7758444d39286e6faaad0a20c311c3067364738a38ab69357ba8e08d11b4b9bfdcb732b95ef57a5ae1cd06c89acd939cc27ea6d611770a44cceb837eb8f34445ad573c7d15418f3753b37122dcaf8f4c870d30da9db85", 0xa9}, {&(0x7f0000002300)="20a85e759b8b6cd73cf7", 0xa}, {&(0x7f0000002340)="58d8478b2c197d94970d41102d4bdeb86f6330ba29ceaa0eddaab539519317ab740a637164afa346f7b06a1c892308f0c9ab0c584b4435c14a999075f14d12099eff963a8808f945d2de2efd138ff88f3f00daf9210b98f6bb439097aad9154758a5d2fcded5c31da140d5ae138783b7a04007505e105a1c423f737daca47ef89b0eb31a898ed1676bc735f14d6831591808edbaec8841e26e", 0x99}, {&(0x7f0000002400)="8899e45e55eb0b", 0x7}], 0xa, &(0x7f0000002500)=[{0x98, 0x117, 0x3, "45a8af781c1f428e01a8ffd137d43a2de19f20dedcc2c7a62dbfa91a6fdbe82d812f522d62182d3fa3449f2dda74a32706383b88e59175b02c8dbc4e19bb4c261b623412916076ccfcd45e4c5ac2285fe7ebf9ae2dfa9c45f589c2c925d9564e4f145e8a267320fc41d7853c770bf2f37884730b0343c75462491bd54abfe35e12e9"}, {0x68, 0x10d, 0x6, "430f85f8b2bc9d703e141c5c124a4a984371dd05833029001bcae57acd73265c0c22d28002fc1beb5dd37d0e7c8e39a391cd418df5711b7920ce581cc63b53d8ff41d804d3b0f50622c6d1a3ed1fb081b8d81b7b6eab56"}, {0x100, 0x10c, 0x1, "7b6830aac91395149a87deb0ebcc2190cd8ffe80e419b6058b3cccc55e8ef03142ad6b1f387182e081822197c314190d729c84ac954960a0e650cdc8ddc0e9daf117d89d8e7c42d64c969d58933fff030da98f01c78c9be79f87a2120021ab423220c633d71fc27ca733331b97f0e579bcb7a279017f48453743c1fdee5f1531fbfc6ce4cb14d34d59c968c2f39e8e7c9640473dabf793770caf37bce2a69ed7d7d44e21ecd75868b00073a770001f95a3ccbddc45ceb4b0a8c8e986423f330a35decabb561a995f7c880e8354a7ebda41e332b744ba08e25ab931c78a37a878b69859e27f28c3154fcd3057dc"}, {0x50, 0x109, 0xb54, "7e95a1cecae1ba7b05e5de3850b8ecf2bd6ff4ae9aef2d7c4229ccd5ac8bd0de18765ac4e268e87261fa5fbadcd4a6cb127bd8e612a7d282b5bc7d49cc"}, {0x58, 0x43, 0x1, "f143f2fa04928917be2445f844a5e12c235d58f9b4957d100fef14eac8c4ffa3ad2d88dbd03e4ff761517e4f3305536b2a125a5bd78056c447ef73f7eddb6cca4742b22a4f"}, {0xb0, 0x104, 0x6, "6842b682cf7bcf223c6c43a3996c86d59ef3c5f33a0960b24c4d2465855fc00233297e7c8fc56c0a406bfaa6318ab2ac1b95815a493c54e2c93a96a1530e4bfb609adf53c6563ebb88815d45a3d406124a1b078aa0720370f0e5fb192330889aec8101e45e4d50475467b49a668817d812abcf64eaa40600a91ecb856019197b16801bf129972e87a052bb075e18bc0828066f5e5a8dda1a2e12f99b"}, {0xd0, 0x110, 0xfffffffc, "de441b708d437177571c830e8153d781f6a93f2e567e8ea46076336dab22a4cda61f2c59ac24a82f7102bdf1ec577999ae33159b2ce1b02753efd5f0dbf3fa09afd2d7e3d4a0e7f7196c789cafde086cc9b6642d3f40bfca9b56a4385a8bc7de1689ba8ea98ef6fcd59b6b4f5f12d0425cbe240bca45ac6ca780e026e6b96de18075c9f55899a0f6b0e7ace5351f09c7eb5286a23e672f7911c14d907dc72e0869b516935f0a1602e989dc301f9a0301354eff8e0c7c60b7adb122f3"}, {0x1010, 0x29, 0xffff, "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"}, {0xd8, 0x110, 0x100, "6bb4f88f18edbf08176182968e779aac99996dbef876d5e7c93acb907dbe5658fce3543f3c3b28160cb8906a61a962438a9246dcf4aca88211fe92abab3c1b0cec2343b24cb0160d26ccc42e1f61da940d3b23e4308636c35c28fb2f844b1374d426ffc431c0abd8201b93e8a585a155a3dc4a2c6139085d33d04e4e47f84d90e37cc24f67ac239f193211e0fd23586fa38dd6a2a30aa8f46b078d573f1c5eb72c2594e86006ed0b0433ff70fc630dbce7b3e35a64c1b36500e030bc04c9ef623aa64e09bf"}], 0x1510}}, {{&(0x7f0000003a40)=@isdn={0x22, 0x7, 0x4, 0x6, 0x5}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000003ac0)="b7538a9da5f1f431374a74ab302eb06347b1096556e0e753e9f89f2b53a0bd8bb48571efa7c46af105029c858d68d51d9ad3", 0x32}, {&(0x7f0000003b00)="090fbd1819116559ce9cde1ca7ae", 0xe}, {&(0x7f0000003b40)="88126be97d0a7f912dd633e19e6d1d6b2b93eea3f17b1d3e5dedddb47ab758891d97ad43e84f23dec974ceb68df312e60555db326da08e8cf8a8ff61c86a3e278354dc7690fddb5dfbd6bb1536c2a2fe38a86cac518b99e1d05bcb992b27c3e000bf3f2a950cb1608344a57b20e67a505cba90", 0x73}, {&(0x7f0000003bc0)="b6a8b10e001a80", 0x7}, {&(0x7f0000003c00)="0b508fe5a80186a0383647e28edbf50eea11f8e0729b3a201c654a", 0x1b}], 0x5, &(0x7f0000003cc0)=[{0x38, 0x103, 0x4, "05bbba95ffa09ca30682901710f99f5922121c2043c0c2827da16df12c15de9fa5"}], 0x38}}, {{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000004000)="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", 0x1000}, {&(0x7f0000003d00)="b67336ba471bec4000c6a268b7527d1300e2a883e128f5e492ec92611aebac98f76be642f3ad28d56700d42f171742bb1e4d498a7eb622d5fc1e9836797a281745b4064317da7dfe706ff9e71684e1063b94dc9029fe352c1edfb9e970a8911fa75fe9d1ebc754e9948b381188e01de4690b06f8e9b998bc01d3d38522888dd2bc0d101216963aa577156e978dc27b5ed002694c1e1683f12ca13a71b6b292fe3c53", 0xa2}, {&(0x7f0000005000)="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", 0x1000}, {&(0x7f0000003dc0)="12ac8ec3c3b54f548e487f84e321558f49d07d290be2387894d1632b7191ffadbb37d9a43e5eaa8785ee3712358431b4ac29e8ed930dc5cd2083b70684bf2381fccd42b746a50e75caf2c7e2ffa7c911a458fdaaa53d87e3034403a87dfdd2493d2fd275f7fb80ac2a6bd0239180b795751e81191b1c3fd4dc911fa31c54eda1dd0c90e8b8d1966774d8d6c3c8a31c1c765a5a6b762fe8e0c8e10bf69e3973a543adee3cc3c423ea88162908d6e7a259a781fc5930cb6be45237e1ec78b035", 0xbf}, {&(0x7f0000003e80)}, {&(0x7f0000003ec0)="d871559305eb27e741f86e50704148f050b949307dad190efcfc52bb53a8cb27b3673463", 0x24}], 0x6, &(0x7f0000006000)=[{0x68, 0x29, 0x6, "f8f399d098c1986ac17062e73a4cf04a24096a69e72835e1f72113e3ab8ac99b70978772e69c60df0fe2a7aea7869ca94ae4e2e4181a995149b6ce730aa328da794aa8fd12f4e4feee6d1fa599079bce3a46e468d0ec48f2"}], 0x68}}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000003f80)="5a6f8b00c5e0fe023b95996966a11a51b6bb4a720e", 0x15}, {&(0x7f0000006080)="82c7da487ddf95d163cf04cc70aa0db03c9adf00ebeab26cbbdfa621a6d4af26eef822039eff97d90af1532041514b246fc1934e07db86e5c05dd386f546e1afac686c2be8a770a924df54eebded9677f46ea5d4cdbc8fb66b4c993df22cfdcd438ec30bddc135621811dae2cfb2e9df27c9a4398db550c833a30ddf0b26388343ebb4baf1dab534fc6be43ffa227161d47e7cb438898ff76697f6d2f0", 0x9d}, {&(0x7f0000006140)="e07baf7924d584a60fae23cdfc64eb18904bd8e1ad3a9dcd9b50308b2f7b4bc6f4e2e23f2a11f681c0c4efc7fa62bc22bb04e8643f51c76ad082b11b994ee7eafce9f14302f631411a5b1f2c5a6d0bbfbd58b172f4db07e5cba9c31a484564e1249025e339e4ca2634ee34de4472bbbb2e827496805783d4300d568abaa7bc43346e4f8b2ad4d7457980adc6a45edb33e6117a1fd0e1b6de7f18661d1209334bcb39d337a605852b224740d6cbf8ee5fac7fb1a95bba1d67a4a58b7e598d1127f7ac031af34fd6", 0xc7}, {&(0x7f0000006240)="2175cf12cf19213030a0186da9ee33ae784fbaa575b18244e61b94e820c7f71b84d6c0171dd6bdb690f767df1679f920566d56242b484976d8243635e2bfc2d17b4909d1e31777159dd07afb98a97f8104b6d3e78bd35988ba2952ef828e1d559a6008dc955ac2f1359d92d3dd1d3528f9521464259c66ec547d2c178940c3c8754beb31107f55be5a542a3d42228b3e658996419640a0b47ac5569f65d1813b414b8c2ee1c4c13373cd", 0xaa}], 0x4}}, {{&(0x7f0000006340)=@x25={0x9, @remote={[], 0x3}}, 0x80, &(0x7f00000065c0)=[{&(0x7f00000063c0)="0c7838430a8afbacafaa57ff88cd9ca04123dc6e30c3dc7313b4c6912f754a23264759c763f2f6114e0b182cfd100c6fe065a23ad8c0563ce76cba4f671596712686c82e89f08c8036a971fc28673e4ec2d6acee", 0x54}, {&(0x7f0000006440)="918a79ccc84a7e39be124434cfa0af47b3df86cfb9a006c9e4731692edf61acde124cba2791ca2c6c93e29e2799fd7893b584d0e135aec9c1fb6ee4ba5e0c5ec4e0c5c0f6e75069f27a63a217a91b05db1ba5963d368bcc7b39dfec247dea2b7b5322b34a587415fd94576ab26784707da881a68f47586c6fa1ae2a08c07bc0ff0d8b99a66428af9f0fb04387f29afe352d0af0c61ed8259268c79952800f46d0122b1c770c6d8f5d5a7a3739edf87622b2bbe45ce797f7e4859f5", 0xbb}, {&(0x7f0000006500)="d1f5cb2f61c5f14d6fb8998a3366df656204f6cf33e021ff3a34087cd8b94da36bd8c2bb1225617162f230000648db1ea3e68a2b1b4bfec123d0c4f39b1c48860dc5bc8e8d342ca3e5aa72bc1161d6c2ddec35113740712725b21fd08d6305b0568ec6cc45a3e1c2d351941d464d39f37c45f02865a26d720b017349f0d23d33bc3f2ee1e4cb68a06c1493cbb9083ef4b770bff8", 0x94}], 0x3}}, {{&(0x7f0000006940)=@ll={0x11, 0x10, r5, 0x1, 0x80, 0x6, @remote}, 0x80, &(0x7f0000006dc0)=[{&(0x7f00000069c0)="7f3151baf460042f55059821515c8bd5b8d3fcee3d7eed925d375e7f209b9a845cf6ba928c29596d18ad4fa36ae9cb4afdc829b84c757a80c1008e943b94c2440139d2312674e8bb5ff45094f588607bf308bca483715be03b2bf5663ea3327bf9263431", 0x64}, {&(0x7f0000006a40)="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", 0xff}, {&(0x7f0000006b40)="29c77fc87d67a349c596b13ee6371f6b8476ab3b547403b66d21b392d2cb3a2d7901ff480633aeefcd61b21fe3e011f5d3d0b118efc2211590dd05c7b78d698cfc2efd577afd92f35ab8162ee5d44d9860f3a26ab98d601434c3c3a561395e58e7bad82a3c6e4ffdbb81c6dc81262c564b6675a0d818847222884c25e1a352426228655d5f11aa3c73901baa592caa999daaf7cd251d429aaf039e6d85efb94b951a8d2e25ce7ff19d82a2c27a6c3930d6137bef2fcbf9347bd82870f5b87972b371117f421ecea3b612ad16ce40940888d5749d037b850f97ee5c", 0xdb}, {&(0x7f0000006c40)="39e09c841fcdb68f8b2b9c4dc76216a0e496a72270974e299b73ae63afcc6b2676c342fb576dd3874c06aeb71a964d75f3c83aa9e71b6302c399045823da985350cdba28e195079e72cbdf256d280d528d3abc0e3c930b4b34e8c2fe8826089e3f064567c539796ab629d13461772297c89481626ca18af5f6b8288cdc882e8bffbd822d99778e2bfb977f870de54559af02f1e0388fd927875d85dd7a59c0b2d86a45897f", 0xa5}, {&(0x7f0000006d00)="622328d7e9bfb68be3c088cc8481cd83728efff56ce83008968b1f69ff6b8d7dd50efc19e4d3081c9d1b8209b3bd6bc97f71c45ff1e91ab8961f4d520329e22bfae35787b2a3d3c6a4618740b8d12697a2dfca7641720553a70505953c40c2317a44dcc7cdab421292493d7c67143c438e1235cc2de261306cf228a390d07be8e7b811cf0c019157292c86b3de0a7b385f6c04", 0x93}], 0x5, &(0x7f0000006e40)=[{0x88, 0x105, 0xca50, "6bf8a1fa21963b2c8c3e1cdce3429b585868ae05102a6098a401b04ea8dea22d657e47c648190c56af77cdac1c8006e994430db273f25c002ae9082d3fbc4fd9cac2bf4ef683332d68edec91e168b9321adfb180872903f1293ec2881654be38fd5e3ad2a8ab3bf7a16e0a9fa8f2012e9ea1"}, {0x68, 0xf787a1ee8a4d6bb8, 0x8abe, "bd7ea1f67fc1d3b8f8ee910ad2bfbe450c677585d65a34f02cbbc73bf38a3b720f460fe186c3f3dc41679d1d6ca3ac944625080789ed9e17e3d0d3166fe5209a9fafed44b0fc62615e04cb2a487a35539bfc"}], 0xf0}}, {{0x0, 0x0, &(0x7f0000008400)=[{&(0x7f0000006f40)="e3bc342b94d78fa74e9b614205a493bf9b751c6291393f01b90acadd9e983321284adc167eb29881b9b7176c07eea401343e5c9aa5e0ed019ddadabd1b5af942cea8087f9063bb6e08939bb84dd130f32a4bc2574152fad1a5be898b1563c383fe1ab2ca38207fe1b9017aad9b431b8decccc6431472b363160f1bb0ab14c36f8b5e5dc18e275a27313fba43", 0x8c}, {&(0x7f0000007000)="348af770d852475f05fd7ad9ee1201311ad8c1c97a2662a6c03815b498415a27aef47518a059239d53ddbc3b2323183862e4f3861191dfa5049ebc6966650ee90d17b3184d196ee4fc25e7b1546a050a726fa38ac6f45662621f29e691d30d6e6b9a565fd20bdcce50a2353b0cadaf68f0df3312c7442c4e3d6f3918e03018881655622ef8", 0x85}, {&(0x7f00000070c0)="a960e5baae9509cd75eb965973ea44dd13c75e6c511d566a59b8cb29a68cc0259dd561bd1d01442f6633af833861738c30142f24183a826f35865cba3d4cbd451d9e7585c45bdda1acdb1104d4274d538b28cfea0f3ef36d3fbc5e86b64beb9aa2f19d33f4b499fdd4daef834ab5806a545d37a656dd3853e04c6fa1f81ae68f092d42691bdcdb41358333d51306b8c6a6cc4693e544c279fec6f441d063baa5b373ac0710996c4430dc3332677924e65da1d4406f518c0524f3c65c3f43acbf", 0xc0}, {&(0x7f0000007180)="e56d588e4dab962e07d78516cd1ecfcd93ed4c0c73151218968bf592f7af823709d417f80ced", 0x26}, {&(0x7f00000071c0)="a5e72f2e8bcf432bbacd816761df713de58703725aa4e5beee3b6409b5d11d9e2183c6", 0x23}, {&(0x7f0000007200)="70c6407188e50edc89b3c51796d92339d065f53ebb6d4d2a8ce1998cac5bc44cc2a66d1a64a68d6afedacbb397c6282c735688e3e50e52f1ba884f14db6594b800b88a68ee9d3d21f774960e674f0c96f2ac89a77114968a98740569e36c545a08093be3589b32133689282ba382072f38f5c1b1d67b228854ef315bd555989cc9fbb6ec0dce6b81458a166500896b6455d1a9480846781879bf79f1e39c5eb4ee5aa254b5fa30fca37646da2d88fc6dbd85ec8414fb91825187ea679ed4f0963f691dadddc3d7a206075a1ee51cca98a8bba6ee7d274cd6db92bced9b5230c436cf4b2f3fa70063e4b27dc985820c48", 0xf0}, {&(0x7f0000007300)="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", 0x1000}, {&(0x7f0000008300)="266ebd85ca45b5b3120b5288ee4975f7eb5b82967494e70f8eecaab1ebe99ac0f5b6fc02347d53a1af4b29b266a1ab08740ad30f4f9e31a97e33d0f3493fde26ca9d9275e86f6461af65c832c901422ead34f4453332ca9cf50bc22507e5edbdf4e05ee9f5314e8f431aa5d166d42165d05ce3019cbb65f0afed9a7b87106c5699421a99881942b283763cb720e5c91e305983823840aa704232672ba6451920c68702bbbe0ae26b41a66e14bb47cca4f1d397536a5c36da", 0xb8}, {&(0x7f00000083c0)="da24d6d88dd4d6222b2a5e7261c1a9912e7598b6eac41bbcaa88b11a60ef51f1aced963f97df8d9a4a98da124b6d", 0x2e}], 0x9, &(0x7f00000084c0)}}, {{&(0x7f0000008500)=@sco={0x1f, {0x6, 0x0, 0x1, 0x4f, 0x7f, 0x77}}, 0x80, &(0x7f0000009740)=[{&(0x7f0000008580)="76ca749e7b2dc47c991dbd02035c87d93e450f19c2f392991b3b9411f8ce139b33da2875217a46ff5738268524ce85785f380a2887b0ed26709e13d3d437dfb997aee22768ef6538f862a4a02e37e5fa14e18d68f76b00a716b04669f068a25508ccdd5435ff765cc3c528fb7b4227845e582609", 0x74}, {&(0x7f0000008600)="6f53c1294798159383421d505a2b39a778abdea1d6ba37478b68d5389cd7afa60790758ddf51979b2fcc47f93d151b049adab858", 0x34}, {&(0x7f0000008640)="9fbd951186208f83dadbe48f807bd8498fd610de9e68df55c3603f1bbc1d723b3664786a454c3c1f7fe40bcf32ac42a3c83eb57eb992f252be6aa35b0f30b29904ab4fc64b214557", 0x48}, {&(0x7f00000086c0)="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", 0x1000}, {&(0x7f00000096c0)="4494ab7f1546edb92078a2d38d253f841a206606f802a34c420b22b064ff58b2bc8ab7a67e5c4c077b97a463f8ee6ae3a769a39b6f624e9949f155225cbdef8e4a341d45ce56d84137030be0c4b80718247ba57c91eff0ac3598b47378fced093d18e6a707", 0x65}], 0x5, &(0x7f00000097c0)=[{0x20, 0x10c, 0x1f, "baeff63593bbf4945ac8ad10f2"}], 0x20}}], 0xa, 0x90) dup3(r1, r0, 0x0) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x80000) bind(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r6, 0x0, 0x1, 0x3, 0x1, {0xa, 0x4e23, 0x7, @mcast1}}}, 0x80) 04:09:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac00400000002100000000000000090000003f5f10e39f0000c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe80000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00000000000000000000000000000000000061638b120657a78f00b65cdb1c2f69ade4463ad5d502c8d669bcdd5f5c5a293eb460e54aa5bba07b4570d98998860f57790295f30b1f657ca84de5afa11b7f0e805e31b061a43ff28836e9cdbb30a763b9586ce88cdb00ed4e6b711e57d62e810c34480d35ba7115a16f19a14c3a31ff23ccfebd3c66421d511f394db5d808007ed4c6914f8adf00afbf36e93588d033abb036dde0f2c9356f8d3fe9f4a8ff455838a8a10cfcd2af961208d7bb769ba74d86d676254d28bd79bd89fc"], 0xac}}, 0x0) 04:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000180)={0x2, 0x0, 0x8, 0xd1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_CPUID2(r5, 0x4008ae90, &(0x7f0000000140)={0x1, 0x0, [{0x7, 0x5, 0x4, 0x4, 0x80, 0x4, 0x20}]}) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x200400, 0x0) ioctl$VIDIOC_QUERYCTRL(r2, 0xc0445624, &(0x7f0000000080)={0xfffffffb, 0x9, "1b7fbe01ffbfc57ff47e611a75a5cf6183954c4a24ad169f56e133e4f99f8708", 0x8, 0x7fe00000, 0x9, 0x8, 0xc20b2069ebe54054}) 04:09:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac000000210014aa0000000000000000090000003f5f10e0afde33c7f18ee30000000300000000000000ffffff00000000002000000000001e00"/67, @ANYRES32=0x0, @ANYRES32=r5, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000002002b00"/94], 0x4}}, 0x0) 04:09:14 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@raw=[@map={0x18, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0xd83d, 0x0, 0x0, 0x0, 0x47e}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xffffffff}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:09:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400202) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x10100, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100677265000c000200080007007f000001"], 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x8, 0xfffffffe, 0x1ba2}, 0xfffffffffffffec3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="1c0000001a000f0000d8fdadf083e45ec00000000000000002000000c543a77111f802beb94399e79cfd9b4f34e6eab724dc5720f9bc58ba965014924151aacc64bea1fb89b7677479a6085118b20e34d5f22ff6fecc663a691ee5546980e5ee872939785faca2e96e459b4a2799755a4da0c350aa5327b447f77e2073ee0d7bc37f9211e3102d8563e17214"], 0x1c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$KVM_PPC_GET_PVINFO(r11, 0x4080aea1, &(0x7f00000005c0)=""/161) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r12 = socket$vsock_stream(0x28, 0x1, 0x0) recvfrom(r12, &(0x7f0000000080)=""/249, 0xf9, 0x20002000, &(0x7f0000000180)=@generic={0x11, "fc25cf22f57ce796e85c341bfe2268870fabff2c2a7f15041efad7ca60578f3ead21e8cb80802009bf2c6f2069ef3111ac1d703db127828ca1ef3210f2aa86c9c5feb195d4a9aba474644baf5f67c4f4c01ce8265cb23364b568c03a7e78cca687524091c685978361c168597ec747115338ec9f35264d620eafe903c5fd"}, 0x80) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKBSZGET(r13, 0x80081270, &(0x7f0000000380)) r14 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x1, 0x0) ioctl$USBDEVFS_IOCTL(r14, 0xc0105512, &(0x7f0000000300)=@usbdevfs_driver={0x2, 0x485, &(0x7f0000000240)="07e3341b989fd138082cf4e84f589e1e82323626d2f0ddc8773ecabde22b8f9f1280be88d69d400b53b8c4c2a265f1b8f3f61522618b37d758ac1c16f18f638c170da772579d930507f1bb29d5ea82fdb82def62906bb200b5be911e2efefa5c51960bb15c4c099bdcf291f43022c1be3e2a8af9f547baf07feda0568a253b1c455a170fdb7bcfa37b"}) 04:09:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r2, 0x0, 0x787b671a51f8f534, &(0x7f0000000080)={0x7, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e24, @broadcast}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4cae4050000000000006110de0e4ad30000760000000000008a950000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 457.876040][T15999] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 458.016010][T16013] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f0000000080)=ANY=[@ANYBLOB="0a000000000000000000000000000000000000000000000000000000000200"/44]) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[]}}, 0x0) 04:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000000200006110080000ff000076000000273c00"/32], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r5, r5) syz_open_dev$amidi(&(0x7f0000001100)='/dev/amidi#\x00', 0x9, 0x212640) r6 = getuid() r7 = syz_open_dev$usbmon(0x0, 0x0, 0x0) ioctl$RNDCLEARPOOL(r7, 0x5206, &(0x7f0000000200)=0x1) ioctl$KDDISABIO(r7, 0x4b37) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xe8) ioctl$sock_SIOCGPGRP(r7, 0x8904, &(0x7f0000000280)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000800)={r7, 0xc0, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x2}, 0x0, 0x0, &(0x7f0000000640)={0x3, 0x10, 0x4, 0xfe3}, &(0x7f0000000680), 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}}, 0x10) ioctl$TIOCSWINSZ(r7, 0x5414, &(0x7f0000000240)={0x4, 0x3, 0x9, 0x4}) ioctl$BLKTRACETEARDOWN(r7, 0x1276, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup3(r10, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PPPIOCGIDLE(r11, 0x8010743f, &(0x7f00000010c0)) r12 = getgid() fchownat(r7, &(0x7f0000000880)='./file0\x00', r8, r12, 0x1000) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000001040)=@broute={'broute\x00', 0x20, 0x5, 0xf56, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, &(0x7f0000000080), &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{0x3, 0x41, 0x8848, 'tunl0\x00', 'nr0\x00', 'teql0\x00', 'bridge_slave_1\x00', @local, [0xff, 0xff, 0x0, 0x1fe, 0xff, 0xff], @random="dd8298a3379d", [0xff, 0x0, 0x0, 0xff], 0xae, 0xf6, 0x12e, [@owner={'owner\x00', 0x18, {{r5, r6, 0xee00, r12, 0x6, 0x1}}}], [@common=@ERROR={'ERROR\x00', 0x20, {"a0b36d2f76deeef9049b719a8f4904e19d7f37b969340cd3998a54d008ca"}}], @common=@dnat={'dnat\x00', 0x10, {{@local, 0x10}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x2, [{0x3, 0x8, 0x884c, 'eql\x00', 'vcan0\x00', 'eql\x00', 'bcsf0\x00', @dev={[], 0x25}, [0xff, 0x0, 0x0, 0x0, 0xe1759d0c37d219dd], @broadcast, [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], 0x6e, 0xbe, 0x106, [], [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x3f, 'syz1\x00', 0x7fff}}}], @common=@ERROR={'ERROR\x00', 0x20, {"f373eb8124312d40f534245fa3698970b2d8d1c34738a0649d05abd786f9"}}}, {0x5, 0x10, 0x1b, 'team_slave_0\x00', 'syzkaller1\x00', 'hwsim0\x00', 'ip6tnl0\x00', @remote, [0x0, 0xff, 0xcf1f9b582150054e, 0x0, 0x0, 0xff], @broadcast, [0x0, 0x1fe, 0x0, 0x7f, 0xff], 0x6e, 0xb6, 0xe6, [], [@common=@ERROR={'ERROR\x00', 0x20, {"effc798f45cc53edcbab54683b4733a801041cd72783c438444a2d15e35a"}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x3c1e}}}}]}, {0x0, '\x00', 0x3, 0xfffffffffffffffc, 0x2, [{0x5, 0x0, 0x19fbd, 'gre0\x00', 'ip6gretap0\x00', 'veth0_to_bridge\x00', 'netdevsim0\x00', @local, [0xff, 0xff, 0x0, 0xff], @local, [0x1fe, 0xff, 0x1fe, 0x0, 0x0, 0x96b3a68439f1493d], 0xf6, 0x126, 0x156, [@limit={'limit\x00', 0x20, {{0x800, 0x1, 0x8000, 0x2, 0x81}}}, @mark_m={'mark_m\x00', 0x18, {{0x9, 0x64017005}}}], [@common=@STANDARD={'\x00', 0x8, {0xffffffffffffffff}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x400}}}}, {0x3, 0x72, 0x8848, 'syzkaller1\x00', 'bond0\x00', 'vcan0\x00', 'bond0\x00', @broadcast, [0x0, 0xff, 0x7f, 0x101, 0x1fe, 0xff], @local, [0x0, 0x101, 0x1fe, 0xff, 0xff], 0x946, 0xa0e, 0xa56, [@among={'among\x00', 0x8b0, {{@offset, @zero, 0xfef5d543c2fcf30a, {[0x578, 0xd2, 0x4, 0x401, 0xff, 0x0, 0x2, 0xae, 0x82c70000, 0x8, 0x3, 0x1, 0x800, 0x0, 0xfffffff7, 0x0, 0x81, 0x44, 0x1090, 0xfffffffd, 0x9, 0x8, 0x1, 0x100, 0x7, 0xb2, 0x742, 0x8, 0x9, 0x800, 0x1ff, 0x8, 0xffffffff, 0x0, 0x200, 0x400, 0x3, 0x3f, 0x3, 0x400, 0x76, 0x0, 0x2, 0x6, 0x1, 0x6, 0x80000001, 0x5, 0x7, 0xffff, 0x9, 0x49ad82d6, 0x7, 0x2, 0x0, 0x6, 0x5, 0x1, 0x3, 0x0, 0x977, 0x10001, 0xa0c8, 0x2, 0x0, 0xffffffff, 0x8, 0x7fff, 0x1, 0x7, 0x342, 0x1, 0x81, 0x2, 0x0, 0x4, 0xca5, 0x2, 0xff, 0x5, 0xa94, 0x84c0, 0x7ff, 0x3, 0x5, 0x67f, 0x296a0163, 0x0, 0x4, 0x401, 0xf952, 0x1c, 0x84e0, 0x9, 0x6e08, 0x200, 0x0, 0x5, 0x400, 0x8, 0xff6, 0x3, 0x800, 0x4, 0x5, 0xc312, 0x5, 0x4, 0xc66, 0x3, 0xff, 0x3ff, 0x6, 0x10000, 0x0, 0xfffffffb, 0x5, 0x8001, 0x7, 0x6, 0x4, 0x0, 0x370bef14, 0x1, 0x9, 0x8c, 0x0, 0x2, 0x5, 0x2, 0xe2b, 0x800, 0x80000000, 0x9, 0x83, 0x3, 0x4, 0x7e, 0x1, 0x7, 0x251f, 0x0, 0x4, 0x4, 0x401, 0x0, 0x6, 0x0, 0xfff, 0x9, 0x3, 0xaaac, 0x8000, 0x40, 0x8dc, 0xffffffff, 0x2, 0x3, 0x43e5, 0x0, 0x5, 0x8, 0x3f, 0x5, 0x416d, 0xfffff983, 0x6, 0x4, 0x9, 0xfffffffb, 0x0, 0x294, 0x800, 0x6, 0x4, 0xc2a, 0xc2, 0x854, 0x0, 0x5, 0x7, 0x4, 0xf4c, 0x40, 0x1f, 0x3, 0x0, 0x8, 0x7, 0x2, 0x40, 0x20, 0x4, 0x5, 0x80000001, 0x2, 0xfffffc01, 0x10000, 0x7, 0x2, 0x80000001, 0xfffffffd, 0xc84, 0x5, 0x6, 0x8, 0x0, 0xf1, 0x0, 0xfc, 0xdd25, 0x8000, 0x9, 0xab68, 0x3b0, 0x6, 0xce62, 0x0, 0x81, 0x3, 0x18000000, 0x3f, 0x9, 0x80000001, 0xfffffff9, 0x7, 0x3, 0x9, 0x4, 0x1, 0x0, 0xffff, 0x10001, 0x1, 0x80000000, 0xd9d, 0x6, 0x3, 0x8001, 0x40, 0xcf8, 0x2, 0x8, 0x9, 0x9e, 0x10001, 0xffff, 0x5, 0x3, 0x8000, 0x35a, 0x0, 0x2, 0x4, 0x7, 0xd19, 0x6], 0x6, [{[0x3f, 0x10001], @local}, {[0x7, 0x8000], @multicast1}, {[0x200, 0x75c], @rand_addr=0x80000000}, {[0x7, 0x401], @multicast1}, {[0x1ff, 0x2], @empty}, {[0x7, 0xfff], @empty}]}, {[0x8442, 0xfffffff9, 0x3, 0x9, 0x0, 0x5, 0x9, 0x101, 0x8001, 0x2, 0x7, 0x3, 0x3f, 0x2, 0x66dd, 0x4, 0x2, 0x3, 0x20, 0x8001, 0x99, 0x9, 0x7, 0x4, 0x9, 0x2, 0x1, 0x9, 0x7, 0x7fff, 0x3873, 0x0, 0x1, 0x9, 0x1ff, 0x0, 0x20, 0x6, 0x2, 0xe3, 0xffffffff, 0x0, 0x0, 0x4, 0x1fffe0, 0xc67, 0x5, 0x3, 0x2, 0x5, 0x401, 0x78cf, 0x0, 0x1f, 0x1, 0x9, 0x7, 0xfffffffd, 0x7, 0x8, 0x20, 0x2, 0xecc, 0x0, 0xc8, 0x7f, 0x7, 0x2, 0x3, 0x6, 0x0, 0x9, 0x4, 0x101, 0x383, 0x6, 0x9, 0x898c, 0x4, 0x1, 0x0, 0x3785c418, 0x1000, 0x2, 0x8, 0x3, 0x5a63, 0x9, 0x20, 0xff, 0x8, 0x101, 0xffff, 0x80000000, 0x3, 0x7, 0x3, 0x1f, 0x9, 0x8, 0x3, 0x29, 0x1, 0x0, 0x2, 0x2, 0x0, 0x3f, 0x1e, 0x1f, 0x5, 0x9, 0x0, 0x3ff, 0xda, 0x3, 0x9d, 0x40, 0x3, 0x337, 0x1, 0x0, 0x6, 0x9, 0x2, 0x7b, 0x4, 0x3, 0xfffffc00, 0x3, 0xd6, 0x80, 0xfff, 0x1ff, 0x89, 0x7, 0x6, 0x800, 0x3f, 0x659, 0x0, 0x800, 0xfff, 0x4, 0x4, 0x4, 0x8, 0x8000, 0x4, 0x7ff, 0x7, 0x10000, 0x9, 0xef0, 0x3, 0x3, 0x8, 0x3, 0x9, 0xffffffff, 0x0, 0x6, 0x10001, 0x0, 0xf6d, 0x20, 0x3, 0x9, 0x1, 0xfffffffb, 0x2, 0x4, 0x3, 0x40, 0x4, 0x400, 0x8, 0x1, 0x745, 0x5, 0xe6, 0x1, 0x9, 0x100, 0x4, 0x8001, 0xffff, 0x7, 0x5, 0x9, 0x6, 0x80, 0x9, 0xfff, 0x80000000, 0x2, 0x2310, 0xe94, 0x101, 0x842, 0xfffffff9, 0x1, 0x6, 0x9, 0x7fffffff, 0x7ff, 0x6de3, 0x9, 0x0, 0x8, 0x8, 0xfffffffd, 0xc, 0x20, 0x155, 0xf9e0, 0x5, 0x7, 0x0, 0x6, 0x8, 0x8, 0x100, 0x100, 0x3, 0xd3d, 0x8, 0x81, 0x0, 0x0, 0xb656, 0x7fff, 0x5, 0x2ec0, 0x3, 0xfffffff7, 0x4, 0x92, 0x0, 0x7, 0x0, 0x7f, 0xecc, 0x5, 0x1, 0x400, 0x0, 0x81, 0x300, 0x20, 0x6, 0x3, 0xfffffc00, 0x9, 0x2, 0x100, 0x8b], 0x6, [{[0x1, 0x200], @empty}, {[0xfffffffc, 0x1], @initdev={0xac, 0x1e, 0x1, 0x0}}, {[0x2, 0x1], @remote}, {[0x9, 0x6], @remote}, {[0x4, 0x2], @remote}, {[0x9, 0x3ff], @dev={0xac, 0x14, 0x14, 0xc}}]}}}}], [@common=@NFLOG={'NFLOG\x00', 0x50, {{0x7, 0x4, 0x8, 0x1, 0x0, "276d8be6bedde3642242aa264a706750d962db8b01b9cf08534a1878ced01297d532833b1ffe4e166b095ca479947ab244d7fa96ec958297e34b6ee3b9855365"}}}, @common=@log={'log\x00', 0x28, {{0x8, "c650864f432ae766ec1aa4595ebc095c362d61fbbe458a836b17533d77ed", 0x2}}}], @common=@ERROR={'ERROR\x00', 0x20, {"1793d1a98b5d25005bd3d4e45fce76f747dc0b27204a9de34e93ae0cb5fb"}}}]}]}, 0xfce) 04:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000005c001100fe8000000000000000000007000000bb0000000000000000e1ffffffffff21ff060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b0000000000000000000000d40b0fa86287eb913184b9d240d51899652ec1c12b17ee755c7a7c2a57a30b1b4434a2dd64ea46f9c6ec23ba312d31458853c554ae1769429692878b89005d7d882997e16eb22883d08989b755e8e2caf2"], 0xac}}, 0x0) fchmod(r0, 0x8) 04:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 1: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x400000, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r4, 0x8, 0x70bd2a, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x101, 0x101, 0x3, 0x9}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x840) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TCSETS(r7, 0x5402, &(0x7f0000000240)={0x7, 0x80000000, 0x101, 0x7fff, 0xf, 0x7, 0x81, 0x6, 0x7ff, 0xfffffff9, 0x5b, 0x8}) 04:09:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 458.674934][T16043] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. [ 458.770534][T16049] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x40) 04:09:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window, @sack_perm, @sack_perm, @sack_perm, @mss, @mss], 0x8) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x28) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f00000000c0)=0x5, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGABS2F(r3, 0x8018456f, &(0x7f0000000140)=""/221) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x600440, 0x0) lookup_dcookie(0x100, &(0x7f0000000240)=""/153, 0x99) 04:09:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 459.372335][ C1] net_ratelimit: 22 callbacks suppressed [ 459.372358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.384394][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x31b, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa00000000000000add4f0b97d622db58304000900f5ff3e5f10e0afde33c7f08ee3fcffffffffffffff000008", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000862e31518e005c000900fe8000000000000000000000000000bb0000000000000000000000000000000006ff008f1200000000000000000000020000ff00000000000000000002002b0006000000000000000000"], 0x4}, 0x1, 0x0, 0x0, 0x801}, 0x0) 04:09:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_GET_FEATURES(r2, 0x8008af00, &(0x7f0000000100)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="af05e4359c856e892400"], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r3 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f00000000c0)={0xffffffffffffffff, r3}) 04:09:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x2440, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2000000000000317, &(0x7f00000000c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1}, @ldst={0x3, 0x1, 0x6, 0xa, 0x1, 0x38, 0xffffffffffffffff}, @map_val={0x18, 0x9, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0x1}], &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x1}, 0x10}, 0x70) 04:09:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) fsmount(0xffffffffffffffff, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x200002, 0x0) ioctl$KDSKBMODE(r3, 0x4b45, &(0x7f0000000200)=0x6) dup3(r2, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x3c) ptrace$cont(0x18, r6, 0x0, 0x0) ptrace$setregs(0xd, r6, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r6, 0x0, 0x0) ptrace$setsig(0x4203, r6, 0x8000, &(0x7f0000000080)={0x30, 0xfffffff8, 0xbbf}) r7 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) r10 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000013f5f10e0afde33c7f08ee30000000000000000000000000000000020000000007d", @ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) [ 460.172443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 460.178764][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 460.252342][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 460.258646][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x0, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x0, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x100, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0x55, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:09:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 460.492299][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 460.498545][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0xb2c, 0x10120) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x2) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r10, r9, 0x0) r11 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3f, 0x4800) ioctl$PPPIOCSDEBUG(r11, 0x40047440, &(0x7f0000000200)=0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r13, r12, 0x0) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYRESDEC=r13, @ANYPTR64, @ANYRESHEX, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = dup3(r15, r14, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r19 = dup3(r18, r17, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) ioctl$HIDIOCGVERSION(r16, 0x80044801, &(0x7f00000000c0)) 04:09:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, 0x0, 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 460.572157][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 460.578358][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:17 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x7, 0x81, 0x4, 0xc3da}, {0x7fff, 0x9, 0x20, 0x4}, {0x7, 0x5, 0x6, 0x4}]}) r0 = syz_open_dev$mouse(&(0x7f0000002380)='/dev/input/mouse#\x00', 0xffffffffffffff2d, 0x100182) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000023c0)={0x0, 0x9, 0x65, 'queue0\x00', 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(0xffffffffffffffff, &(0x7f0000000280)={0x10, 0x0, 0x25dfdbfe, 0x2489000}, 0xc) dup3(r2, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000100)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@initdev}}, &(0x7f0000000200)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'irlan0\x00', r3}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611008000000000076000004000000809500009764d89448"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 460.713526][ T32] kauditd_printk_skb: 3 callbacks suppressed [ 460.713558][ T32] audit: type=1326 audit(1572062957.760:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16146 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 04:09:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa00000000f0ffffffffffff00015f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_netdev_private(r4, 0x89f0, &(0x7f0000000080)="e2ce2abfd3d3d20299a779fff1b02e5e258a9adc83d4a7d5597c550fe96651991c8933904719afaed301731b92167422e8993aa4f0eb0abc37d03f6545653aca46b7bff49f73ad90a5e2940f5ea7b5649140209b0e9c686da1a002a6b9e502d5b61171fe07") r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000040000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) read(0xffffffffffffffff, &(0x7f0000000100)=""/237, 0xed) 04:09:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r7, 0x80084504, &(0x7f0000000080)=""/188) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) sendmsg$nl_xfrm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000004000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x4) [ 461.494798][ T32] audit: type=1326 audit(1572062958.540:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=16146 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45cd7a code=0x0 04:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, 0x0, 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r2, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0x8, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x7, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x2, 0x7fffffff, 0x10001}, &(0x7f0000000140)=0x80000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x8}}, 0x10) 04:09:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210031000000000000000000ac5414aa00000000000000c5090000003f5f10e0a8de33c7f08ee3000000000010000000002a4330a22a222c000000002000000000006bab6d86830a7e5156b6a853b9a8636af4973396c4047086ba4c985a174b3bdc15d29a30870e67838a34c4a6200cebf7436cf1592af63693f754dfb60d8d09caa4c47faf192552fa129c8d20ae1eb38b43cfc4712fe600000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 461.705838][T16197] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.4'. 04:09:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, 0x0, 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, 0x0, 0x0) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x608040) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:19 executing program 1: chdir(&(0x7f0000000080)='./file0\x00') bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000076000000000000809500000000a80900"/32], &(0x7f0000000340)='G\x00&\xc0\xa7\x1a\x94\xe9\xe5\xd9 \xb2\xae\xc0b\xbe\xecE!\xf3\xd8k?uL\xb9H\xbc\x10\x94\x81\x17\x12@BY[\x9e\x81\x9e\xf7\xd9\xe5\a\x7f\xd0I\"\x9a\xf7t\xb7\xdb\x06\xcc5\xa0\xc3\x19\xb87\xff\x85*\xae\x8ayK \x89<\xc4\xd1z\x03R1\xdcI\xaf\xa0\xdf\xb0hiK\xd1W\xbcs\xb6\x02m3\xfa\x03j&$\xe1\xab\xa2\xd4\xce\x1eg\x82\xf4\xb6Y\xdd+\xbb\\\xd7\xdb\n\xb5', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000300)={&(0x7f00000000c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x144, r3, 0x8, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xb17}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@rand_addr="634ad0279a92eb5a786fa553a869f2fd"}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5f07}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x82c8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2fb4d7f88b2489bf}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7ff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xfffff55c}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4004050}, 0x208c57a36b6164a9) 04:09:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$security_ima(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@ng={0x4, 0x6, "5ecb62bbf0bd6773e1d2b0a632dc9bf93bf4"}, 0x14, 0x3) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='os2.systemem\a\x00\x00\x00inuxvboxnetq\x00'], &(0x7f0000000100)='\x00', 0x1, 0x4) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:19 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611008000002000076000000000000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 04:09:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000080)=0x20, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") clock_adjtime(0x44, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xfa52}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffaa, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, &(0x7f0000000180), 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:19 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x5835c0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f00000000c0)) r1 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r1, 0xc0845657, &(0x7f00000001c0)={0x0, @bt={0x9, 0x6e0b, 0x1, 0xe56400e9b3ad1d88, 0xfffffffffffffff7, 0x1000, 0x9, 0x8, 0xad4, 0x7, 0x6, 0x8, 0x200, 0x5, 0xd39df186ae0de032, 0x3d}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000080)={0x7, 0x2, 0x3, 0x0, 0x2}) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 1: setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000080)=0x60, 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, &(0x7f0000000180), 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r3, &(0x7f0000000100)={0x13, 0x10, 0xfa00, {0x0, r4}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000000080)={0x4, 0x8, 0xfa00, {r4}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x6eede7d7, 0x40000) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f00000000c0)=""/205, &(0x7f00000001c0)=0xcd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000000100)=0x8, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000080)={0x9c, 0x810, 0x7fff, @broadcast, 'bcsf0\x00'}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb0000000000000000000000000000ffffff0000000000dc3b2ec1000000000000000000000000100000000002002b00"/100], 0xac}}, 0x0) 04:09:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:20 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000050000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYBLOB="af23275c1838991c849bc632cd14d3c0cca3626815742f7fd2bc4dcaaf98c0377480a753f317e2ebdc18df4782fe5787a279c92f3a8af8b3a4a8c637032c28316bd22ac5bfb6378ff9fe78328958f7d1749be672568f1882fb35c93e6625764e57888b35cd9287828cda78941fe4", @ANYRESDEC=0x0, @ANYRESDEC, @ANYRES16], @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}}, 0x0) 04:09:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000040008000611008000000000076000000000000809500000000000000"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x0, &(0x7f0000000180), 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, 0x0, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x100, 0x0) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000000c0)={0x20, "9e2044d7c1589f098b1ea10f77a36eb814b614efdba57740ee3ee95e6aaa5556", 0x80, 0xfffffff9, 0x40, 0x4, 0x3}) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) 04:09:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x48000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 04:09:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x10, r4, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x8, &(0x7f0000ffb000/0x3000)=nil, 0x3) 04:09:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x27, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 464.412406][ C1] net_ratelimit: 18 callbacks suppressed [ 464.412423][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 464.424704][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:21 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f00000000c0)={@multicast1, @rand_addr=0x9}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$VT_WAITACTIVE(r1, 0x5607) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) [ 464.652484][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 464.659021][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 464.732202][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 464.738487][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:22 executing program 1: openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_S_TUNER(r5, 0x4054561e, &(0x7f0000000400)={0x7, "9bb5f3110557ba7ba89173157b1ff71b039fbc363915e161214d25f8abc6b7f8", 0xf367c93239c2f43d, 0x20, 0x0, 0x0, 0x25, 0x4, 0x5, 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f00000003c0)={0x3, &(0x7f0000000140)=""/14, &(0x7f0000000340)=[{0x9, 0x1000, 0xc610, &(0x7f0000000700)=""/4096}, {0x1, 0x40, 0x7443, &(0x7f0000000180)=""/64}, {0x8, 0x1b, 0x3, &(0x7f00000001c0)=""/27}]}) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, &(0x7f00000000c0)={0x10}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3, 0x1, 0x8000, 0x1, 0xd13}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x2346, &(0x7f0000000200)=ANY=[@ANYBLOB="b4ff01000000198b7bf30000000000760000cc5c98ea77ae71e24e08d80000d4e2e225000000000000000083279349b864a5dd14abdff03907f85d8ddcabb5698673828d5b3fa24edee375655a4793339c1c081431c6d397afee1501ab565cf0a8ded41f3d4bd96902b7d79b60e129f5b2ce4141cd1c5a7480aaf055c1f4db3bb63d0d20966e60508a3e0ffdd4c965dd52fa65b60ebed8ad086f9d7d50902988981db96a9b61688e4cf18145edc3cb261ec674f940e1d204bac6671c1ab515ea0638b33ebb69a9720c45ff1bc3692d21bcce65106533791e67a8aadfc060fd917b39c6a113db6375ab622c102bdc626a709869682bcc0b8a1f52b5ef0f56fe94583e98054b7d"], &(0x7f0000000480)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0xc}, 0x10}, 0x70) 04:09:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_ADD_CTX(r5, 0xc0086420, &(0x7f0000000080)) [ 464.972433][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 464.978805][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 465.020281][T16370] Unknown ioctl -1072143335 [ 465.067270][T16370] Unknown ioctl -1072143335 04:09:22 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:22 executing program 1: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f00000000c0)={0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$VT_DISALLOCATE(r0, 0x5608) 04:09:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) read(r1, &(0x7f0000000080)=""/23, 0x17) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000280)={r5, @in={{0x2, 0x4e24, @broadcast}}, 0x9, 0x101, 0xfffffffd, 0x5, 0x80}, &(0x7f0000000340)=0x98) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYPTR64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0x4}}, 0x0) 04:09:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="b405003e6ef90de9349c74000001000076000000000002809500b2f0762102079132d8e839ce468ee683edba7a746027cfea00c4151b12a74c0609b3170f2e5372c1f0ef2a1004044843513f13a65fdc5ce42ec70ff88cb70cab465be13edab6322696d945b787fefa70a9beae2bc02b44f32b4185af792794e53189f9381a08ea4b2ff0a198bde4d393e40f82de8d38b99120e58254e7e5faa623a5408129537c423758b358bf0033d242123ff345f5189455ed2ceb707df74972b111"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000040)) 04:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x27, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) io_setup(0x4, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0xffffffffffffad36, 0x3, &(0x7f00000000c0)=[{}, {}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f00000001c0)={&(0x7f0000000180)={0x1f5da7e7}, 0x8}) 04:09:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x27, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 465.612246][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.618406][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:22 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0xff, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_NR_MMU_PAGES(r4, 0xae44, 0x4) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) process_vm_readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/95, 0x5f}, {&(0x7f0000000100)=""/191, 0xbf}, {&(0x7f00000001c0)=""/209, 0xd1}], 0x3, &(0x7f0000001680)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/225, 0xe1}, {&(0x7f0000001400)=""/154, 0x9a}, {&(0x7f00000014c0)=""/188, 0xbc}, {&(0x7f0000001580)=""/219, 0xdb}], 0x5, 0x0) r5 = syz_open_dev$usbmon(&(0x7f0000001700)='/dev/usbmon#\x00', 0x400, 0x2000) preadv(r5, &(0x7f0000002800)=[{&(0x7f0000001740)=""/160, 0xa0}, {&(0x7f0000001800)=""/4096, 0x1000}], 0x2, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000002940)={0x5, &(0x7f0000002840)="6d58301568e696e5dd442f9526facf32c2af20240ee5e1cbd2c852815134feee5ab2e3abfbe5cfae8c762e2bd2cee13066a9c6499fb5ec136ee43387e7d11c25fdc6de7587555294b501d92912829cbc4201318c41dda761b27e0495916261819c1f4a9ca2bd9029f23172b25a6e7c09eb9302507237f32f4c052c7d60ef4ccd5f7150a49b0ba0d0f2eb44839ad03352de8fbcfb5a0f650d62fa2aeea1ae94bad97cfa2ea936ade8de12febd0dda92e34fd76c8d1074985376d00cef7b150bb17fe4872c6b89c19971d1"}) 04:09:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x1, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}]}, 0x64}, 0x1, 0x0, 0x0, 0xc0b0}, 0x4000) 04:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40500000000000069100800110000007600000000000080950000000000200015e9ab3800bffb3ded70448702f73a159e2e2b3e2aabb43ae40aedf787917b452a12e172aa573c6761719e24b8fed24bb1488494d00103974a1c359e8123a06bba17717f342a81a32932a4acff014856ae87b05c29deae528bb2b2fc85ff2ae01a42b99b91baffaa1379406438bfde28ccf1c6a5dd9c000000000000fb5757a6f7e39524a8bd9fd4e247ae5df7bc30d5394dd36878fef0e317a4b4cd86bc11d6c2a3d08e5174e80f0a0001000000000000855bb01d057529bcbb83f6e3af661198bc42f8d83211ed4b4213e34152"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) syncfs(r0) 04:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:09:23 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000200000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b0000000000000000000000c3805fbe4c122ed4fcdc006642e7038585d0142b267b0a5dfd43287d90f69ee85597e60b4794410e84a81f928b9c30056406dfbe73c09a3ac7b8bcde025c9900ef3f497f7eeee3d2fc197053ae41ed30c749debb0d45aa852930b1ca3d9802fb3952ed67b0ae1a6b03a152a6ebd773df3c9da5e461f5b64685fb7f25083ef48e33836dc3c652c5c0d39125c6ccd7e5553833"], 0xac}}, 0x0) 04:09:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x31) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$netlink(0x10, 0x3, 0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r6, 0x6611) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_INFO(r8, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f00000000c0)={0x0, 0x100000, r8}) writev(r9, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = dup3(r11, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r14, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) sendmsg$kcm(r12, &(0x7f0000000640)={&(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r15, {0x2, 0x4e20, @broadcast}, 0x1, 0x0, 0x4}}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000240)="347b713924dee4df56ecf8f36274f1bfaee145e2f86310f7b34c490a06944e2a423a490419f0c94ecf09037205c36b4edb85756c0f0be2c9ccf844490f988923a5733e70ded4471f96443bff7d1e88cc4fd8d0ed375ee1108488ec4f3d4ba805d94a20cef422988859f49d338a8ba31d67924923dbd43068b77e4a4cc5da106be3e95ab512bbbe43e1e16632a3c957895e9ee9", 0x93}, {&(0x7f0000000300)="cbfda0f9d9210699be54a0ee09ee3d3e993f4f3ae2634751ebd0802d6bae15", 0x1f}, {&(0x7f0000000340)="abe1c5367a38f7820d4f2550cea41038ef05c513fdc0b9", 0x17}, {&(0x7f0000000380)="07fc5d5b52e40613a63d9f728023437744a6905c85ffc2566fec0f37257a512b15bf346c06fa6c5d4e1bf1a2a5b5412d2e505e2364f94593524d56e96db1f1f836ea2264d68865ae1bc0a37aaed7823c92fce2368284d525f94adf172f5a5196787986f936a9b7d7e3055eec2eaa696b4c4008bbf7921c3673613109ca78acb6", 0x80}, {&(0x7f0000000400)="0527b5a0b6801ab3fe30fb5b4aa7ef4a574e3a4871797c3d7bd3f0c117ff078a00ef6a165bdb0a52e6d244ccdf1c9ec0cd52654215939208e0b4be01c35b83613539ecc851759e777229352b83f95fb551922ac908bac9c2139abad9284e7783301e476445dcc0dfcd4ad92393f5670edadcfa022078eaedf5a2f5f8f7aa0f0adb1cdddf29076baa91df1fcf1d6e6167ccefd56b4c9cbc0f556cbf61dfc34a9e4f9b74b856598cc0ea6c68ac009fc88bb532895e577db9830bf89c83b0de6642601516aa88d6fa5ddd51a4092e57eb3e51f51a8294ae64925b3d0b5c0f73fc4e7a919d87f6b40a546726ae49b4", 0xed}, {&(0x7f0000000500)="7f28b12622083b77d80d6e0ceaa731d14e2cb85d165829c1099dfef41defd822d2e47da199aae38ea4bddedca12c9f525b4f0187927c7f118ba5162b0a1c18f7534fbf731acee1cebd34aeca424b2caaa2971e5e875ea32b92045a313f343958a854cf310450f3bcff3e790efb7131bd976216b3b658f7146a187304f9f642991bb8783b0279674b82ebb26b6db7d13c3e4394794d6d3d", 0x97}], 0x6, &(0x7f0000000700)=[{0x1010, 0x104, 0x7fff, "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"}, {0x108, 0x10b, 0xfffffd6f, "a1dc5d688891ec4d6d4008405030f4a5f2416d068ac8fce916e6ff78543223dfc914bcd59fdbb25b6f73aad197eec2d69f72f6d85005a41cd6b97887a07aa5cd2017aba86b3e66fb3ccfefe3dff56b737a02dfb17c7664fa07750178875ed264a04f7092ea77db96ce46db9cf8a926c8c7d8a6651510204a6136b474bd0006224921a29218729d4aeceabf0c4cf89582b381dd727131f42c66831ad588a98d73ba22695a6bceb10d9927ab33d84427cbaa71f41c7a83d6659ef38de7f8b281bd30bc48b879168369664dba31813812d2e81560fec89aee2969ca5de6f2ee40cf2d67e90d48c22991c6cec1cae7327553fba6"}, {0xc0, 0x112, 0x8, "8693d81ce33511410163b20732caf1b8138d019bb4c4b76e604a91abc3a2c664ccaf370c727005f9486c23a156039537758f9075873e05325c29c6d92c54d450316a77675e3a7195a2827ba3adfb930105edd80cbace8a0ed30a81d852d4c72d37273f12eca7af2c15da4e920e86a8e552377ed30f7f42c812145595755b149877717062a7f1a5722b02c5f682c099cddbdb18bb6ade1cc3c228d886b430550590846037dc3f143909"}], 0x11d8}, 0x40000) 04:09:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f0000000080)=0x40, 0x4) 04:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000200)='/proc/capi/capi20ncci\x00', 0x501000, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) r3 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x2, 0xd, 0xf7, 0x0, 0x1e, 0x0, 0x70bd26, 0x25dfdbfc, [@sadb_sa={0x2, 0x1, 0x4d6, 0x1, 0x5, 0xe0, 0x3, 0x20000000}, @sadb_lifetime={0x4, 0x9, 0xfffffff8, 0x7, 0x1}, @sadb_address={0x5, 0x5, 0x77, 0x80, 0x0, @in6={0xa, 0x4e20, 0x546b, @dev={0xfe, 0x80, [], 0xb}, 0x400}}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x5}, @sadb_address={0x3, 0x5, 0xff, 0x80, 0x0, @in={0x2, 0x4e22, @empty}}, @sadb_x_sa2={0x2, 0x13, 0x3, 0x0, 0x0, 0x70bd29}, @sadb_x_kmaddress={0x5, 0x19, 0x0, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @rand_addr=0x4}}, @sadb_ident={0x2, 0xa, 0x7, 0x0, 0x1}, @sadb_sa={0x2, 0x1, 0x4d2, 0x3f, 0x2, 0x1, 0x2, 0x80000000}, @sadb_x_nat_t_port={0x1, 0x16, 0x4e21}]}, 0xf0}}, 0x20000000) 04:09:23 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x13) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x3b, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000000100)={@empty, 0x0}, &(0x7f0000000140)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000001c0)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x61000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="680000001c00020027bd7000fddbdf251c000000", @ANYRES32=r4, @ANYBLOB="7f000104080006004e21000008000a00ff0f000008000a007f000000080006004e2000000c000100aaaaaaaaaabb00000800080001000100080006004e21000008000800", @ANYRES32=r5, @ANYBLOB="08000100ac1e0001"], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x400c890) 04:09:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x100) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup3(r8, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r11, r10, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r14 = dup3(r13, r12, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r16, r15, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r18, r17, 0x0) ioctl$void(r17, 0x5451) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r20, r19, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r22, r21, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffffdf, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="2cdb6eeb69c971582122ff6b8a01c60761127415208838a56f3797a7730446fbadb9b5ed58ec212ee41a7eed25d46d6ee3fa21d9e5703afc71cf0a81c2aa38cf8cb2a97e018d3c3d3db09cc430920c10dd787128019c70c62722fa3b93071dced38cf8022f0f32f16e3dc8d5e4fc04cc8f14a9fec1d36126b8bb40dc2233c289b0898d0d742a4c1d46bc68a1", @ANYRESHEX=r15, @ANYRESDEC=0x0, @ANYBLOB="ef246f3c58a0881979e111d2d2de", @ANYRESOCT=r22, @ANYRES16], 0x4}, 0x1, 0x0, 0x0, 0x800}, 0x0) 04:09:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x3b, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@ldst={0x6, 0x2, 0x3, 0x0, 0x0, 0x0, 0x80000000}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r2, r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000140)=0x0) setreuid(r2, r3) r4 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x0, 0x2) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r4, 0xc0505405, &(0x7f00000000c0)={{0x0, 0x1, 0x6, 0x2, 0xcda8}, 0x81, 0x8000, 0x8}) 04:09:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000040)={0x0, 0x4, 0xe9a1}, 0x8) 04:09:24 executing program 4: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:24 executing program 1: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000100)=0x0) tgkill(r0, r4, 0x3d) r5 = semget(0x0, 0x3, 0x200) semctl$GETPID(r5, 0x1, 0xb, &(0x7f0000000080)=""/105) accept$inet(r3, &(0x7f0000000140)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x3, 0x0, 0x7, 0x7ff, 0x10}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r10, 0x84, 0x22, &(0x7f00000001c0)={0xb85, 0x8, 0x1, 0x0, r11}, 0x10) r12 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r12, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r15 = dup3(r14, r13, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r15, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xc, &(0x7f0000000240)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8}, [@call={0x85, 0x0, 0x0, 0x70}, @jmp={0x5, 0x1, 0x4, 0x7386b3c40f5d1a84, 0x2, 0xd1565088daf91b36, 0x4}, @map_val={0x18, 0x0, 0x2, 0x0, r12, 0x0, 0x0, 0x0, 0x2f}, @map={0x18, 0x2, 0x1, 0x0, r15}, @map={0x18, 0x2, 0x1, 0x0, r12}, @alu={0x3, 0x1, 0x5, 0x2, 0x3, 0x204, 0xfffffffffffffff0}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x4}, 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 04:09:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) 04:09:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat(r2, &(0x7f0000000080)='./file0\x00', 0x1c1680, 0x180) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x3100c880}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000006595473c9bb9e6a7c3330d53fdfd0bde606110e2af5f8f19dfa2158b8f71e3e176db6468c04b8477e1e32bcfb38f9502c72bd46bd1b62359ed61f391c0dd45514bcd89541b1f4e5da7d16868e1fc4a1c4847786bdd1a64224976d9f1768ebc62f7d72437eba3dc50c30ecbba9988a7d53cf177ee5c0ea0fc7f72ff24ecd58b39bd5965e038df321331fea37e7ea19eb91729336d9ea33effc8d08ba4eb00a57556ca20d5877ca0ba82a2911dd220371f3ff0f8b73f03ee1c6b3eefea9b1dfdcdfd8300b39670f3dcb664e382e9c8cb18784d822f70bd2597ad772580486787fe475d7753f1354eb0c1c4e595fde792d181341c3b93", @ANYRES16=r4, @ANYBLOB="06002dbd7000fbdbdf250300000028000100080008fb7d8b000008000100020000000c0007000a0000001100000008000500030000000800060012230000"], 0x44}, 0x1, 0x0, 0x0, 0x2004818}, 0x10) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$USBDEVFS_RESETEP(r7, 0x80045503, &(0x7f0000000040)={0xf}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x200000000000001d, &(0x7f0000000240)=ANY=[@ANYBLOB="b405000000000000611008000000000076000000000000809500000000000000da09adcd65edf6e020abd902"], &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 04:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x2000, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x21, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f00000002c0)='\x00\x00\x00\x00\x00', 0x5, 0xb4, &(0x7f000000cf3d)=""/180, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x3}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x0, 0x1}, 0x10}, 0x70) 04:09:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x42800, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x81, 0x100000000, 0x7, 0x100000000}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000140)=ANY=[@ANYBLOB="01ff008c985eb27cde5ef2356e6dc5f69a71f49248bbb5a451d41b3a8e", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000080)={r7, 0x7, 0x2}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x10008, 0x6480, 0x2, r8}, 0x10) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x27, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x3b, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) sendto(0xffffffffffffffff, &(0x7f0000000240)="360ec075f338dc881abefae39c811f2a4d00c22df70ff4894f13a2b5ff2e4ea69ea32d4bc2871cfe9f170826fa6fcbf5d5a88efad69dcc666d4b384cc477873da4258345f8e0188419ff363e62c6b0b195de97b13ab777f6d7a9675eebcd3147ebc71a529f22e02866ea09c5b5d0e7811a62df63618124ed2386d7b354a7158cd9210efa34af54e1d7ae01eac5f07e32166ab81f7fe5770bb71dfa27b1e8c71f7a03574a3d4eb4c761ce8aaf56ac4583be9ba2553579434b9071a6c11ef17f5dd5c139a9bdf78f5860de2d596d2560c72684c5f6a978156adb69c68656b91c2ad70c25f78261428aa278855c717e503df4fc", 0xf2, 0x1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, r5, {0x2, 0x4e24, @rand_addr=0x1000000}, 0x4, 0x3, 0x2, 0x2}}, 0x80) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r9, r8, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r11, r10, 0x0) kcmp$KCMP_EPOLL_TFD(r6, r7, 0x7, r8, &(0x7f0000000140)={r3, r11, 0x1}) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000040)) 04:09:25 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000340)=ANY=[@ANYBLOB="230166e75d418c7fb38e040090520000000309021b20010000000009045c00037f63070007058bff000c07000000777edd868438000000000bf90da930f9636e028f368002847ee0374222779410329cf0d8a3d4ec173c3011460438cd338254394e863a54cc84fbcae96ba06fb14ddc44f7c5142e163fca7105f0000000000000000000000000000000000000000000000000003a73e1899f285d48d2d31820a49fcee977ec6cc8743171ce3adcf117d48e4cd9612763ed3009cf9c536b59cf572cbf281c375ee6472eb3770d52c42c6547560546cf54ab7e612ff32aeb54cee9e91b2ceff26ab8f9469d695c62e8e8a66f363f7f09bb08bfc18b2e11843eaefb9cc80d650fdbebcaff40c5d0ffb6190466c980b3497b363873cb7e9207344bbce4ffbb0a6d3061bffc6d8eec757581b7983d96de1c26c831eb1c148a16d8f4d9cf8578f1c037aa87c0000000000000000000b0d31d9621dd344d2f80569c75afbd612cb8c631dbfeddcf4baaf842a2d4d729c434823215c2eed0c6cbe0af16c99ca7ebbdcfc6b6f23b129796addf0becac976d24277d20e23b2b0b2133fed3c8b7f67f2dff0f0a7c3252d6033e236d59240dfd2808d03a"], 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='+Rev/inx\x00', 0x2000000000006, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r4 = dup3(r0, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x7fff) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4000, 0x0) ioctl$KIOCSOUND(r0, 0x4b2f, 0xffffffffffff8000) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100000001, 0xa080) socketpair$unix(0x1, 0x5c73d5d10a900814, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f00000001c0), &(0x7f0000000200)=0xfffffffffffffc5e) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000000)=0xacd) r9 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 04:09:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x45, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 468.262223][ T17] usb 2-1: new high-speed USB device number 19 using dummy_hcd 04:09:25 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x5, 0x0) write(r1, &(0x7f0000c34fff), 0xc06f) ioctl$int_in(r1, 0x5452, &(0x7f0000000040)=0x9) write(r1, &(0x7f0000000080)='#', 0x1) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000240)={@empty, r5}, 0x14) r6 = socket$netlink(0x10, 0x3, 0x1) writev(r6, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) r5 = accept(r4, 0x0, &(0x7f0000000080)) socket$pppoe(0x18, 0x1, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4a216000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x0, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff8001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x66911d3494f7ea95}, 0x10) 04:09:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) [ 468.671981][ T17] usb 2-1: device descriptor read/64, error 18 04:09:25 executing program 4: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$revoke(0x3, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r5, 0x10, &(0x7f0000000180)={&(0x7f00000005c0)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r2, 0x10, &(0x7f0000000200)={&(0x7f0000000080)=""/215, 0xd7, r6}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0x6, 0x4) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) 04:09:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000040)=0x0) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x3c) ptrace$cont(0x18, r5, 0x0, 0x0) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xffffffff, 0x2040) r7 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x400400, 0x0) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000100)={r7, r0, 0x401}) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:25 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:26 executing program 0: ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, &(0x7f0000000080)={{0x2, @name="4cccd50d1cedf2676e216d40ec0d1b15044122c49dcfe91a00b7f600"}, "70ed848ecd44e68649a58176a127519000001e40a408acafe938857b27b29457", 0x2}) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f0000000180)=0x7) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x45, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000140)={0x1, 0x4, 0x4, 0x40, 0xfffffffb, 0x4, 0x4}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000080000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000080)={r5, @in6={{0xa, 0x4e21, 0x7ff, @local, 0x3}}}, 0x84) [ 469.071973][ T17] usb 2-1: device descriptor read/64, error 18 04:09:26 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x83000021, 0x40000000000031, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000080)) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) [ 469.345282][ T17] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 469.642053][ T17] usb 2-1: device descriptor read/64, error 18 [ 469.782221][ C1] net_ratelimit: 22 callbacks suppressed [ 469.782244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 469.794176][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 470.071975][ T17] usb 2-1: device descriptor read/64, error 18 [ 470.202714][ T17] usb usb2-port1: attempt power cycle [ 470.572322][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 470.578500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 470.652368][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 470.658371][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 470.892621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 470.898752][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 470.912020][ T17] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 470.972310][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 470.978412][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x45, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x13) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat(r3, &(0x7f0000000080)='./file0\x00', 0x4000, 0x108) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f00000000c0)=""/148, &(0x7f0000000180)=0x94) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x3, 0x40000) ioctl$USBDEVFS_RELEASE_PORT(r5, 0x80045519, &(0x7f0000000240)=0x1f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$inet_udp_encap(r8, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) 04:09:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:09:28 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, 0x0, 0x0) 04:09:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000100)={0x20, 0x258306204787d51c, 0x3, {0x0, 0x8}}, 0x20) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$TIOCSETD(r7, 0x5423, &(0x7f0000000180)) setsockopt$IP_VS_SO_SET_TIMEOUT(r4, 0x0, 0x48a, &(0x7f0000000000)={0x6, 0xc3f, 0x7}, 0xc) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000013c0)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000300)='./file0\x00') pivot_root(&(0x7f00000004c0)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x400007f) rmdir(&(0x7f00000000c0)='./file0\x00') 04:09:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SG_GET_RESERVED_SIZE(r5, 0x2272, &(0x7f0000000100)) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) r6 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6c84, 0x40000) ioctl$TUNSETVNETLE(r6, 0x400454dc, &(0x7f00000000c0)) [ 471.192040][ T17] usb 2-1: device descriptor read/64, error 18 04:09:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ac000000210021000000000000000000ac5414aa0000000000000000090000003f5f10e0afde33c7f08ee3000000000000000000000000000000002000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0xac}}, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000080)) 04:09:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000080)=""/255) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0xfffffffffffffdec, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYRES32=r5, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000005c001100fe8000000000000000000000000000bb00000000000000000000000000000000060000000000000000000000ffffffff000000000000000000000000000000000000000000000000000002002b00"/100], 0x4}, 0x1, 0x0, 0x0, 0x4008000}, 0x0) 04:09:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0xfff, 0x1, 0x8000, 0x4}, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') writev(r0, &(0x7f0000000680)=[{&(0x7f0000000240)="3f391b09e1ff503b8eae01934f022f1fe7a632465661231e254ff1212c91909c8df585f502787d7fe90d4cb46708ef7da688a5d26ee6807de95581b35a1be477812687e2762febd5a5ea017b29675567814f7da05baf17b9b37baae8785f78714a0fcba4122acb6fc2e290c45371b86ca0c757b68da9781eff6d60c32f43928161268dabbb301ea7edbdd9f4f1cf74e83621fdde84c4fec5d1773fb69ef6e3812f861958322a", 0xa6}, {&(0x7f0000000300)="2e038db7b606b016678ff325909999bd3b6397ddfd6d50874cbc8de340e697b19dfaebe3d8d93212d59f1871cbf5df010cf035d92d4e8487af81c3f1d6c58815578577148abfaf895d6c67b089573d97c1fcc6aacd36a8031be49bd4856eab1f8f714b00a337fa17f2f600064edd0d50302d771b61abfb85e5b04f29654ffecaa6ebe5072fe9ce0f280b096e03f3bba8a5248bef7537", 0x96}, {&(0x7f00000003c0)="ae0fca6a9792461c53e09a0dcb14648fd8d8718851bdb84d4af03178ce8c3a7aa18ae634a7bf3a0bb947741e5540d7ef835a1bf03715faff18d650d95d39341e5b98e366de98209ae09468e94b31beb8217f5aa175f5dddf67966b883408a882bc444a9a2d912b7343201a1975bb8c3f29076c8972480c567d29004e5e0ecfd812f85c9ee814529b1949056dfa49e13f1bde30cdd71e5543350b140370b2917cc54d7b9b299c0560e523c9149c98e23b4d924a946c2e6263fe12", 0xba}, {&(0x7f0000000180)="5dcb0bce550340f7193881c1de3305d30a4cb3c1c212eee513eca3f4", 0x1c}, {&(0x7f0000000480)="82626970ec9d019c50c31c2d800a0c15bf424929468187157ff8a4647c7387266d187db71bf866d7ce0c1b8eeede8eab0d23c0e6a05a55b8411ede75b2ec70bab40b4e8098bad7c1c4e06bbae199f36198b6326cc1f8ec0952cd0f2c", 0x5c}, {&(0x7f0000000700)="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", 0x135}, {&(0x7f0000000600)="ce175598acc554103fa48174e0c46360ad4fc0b390a7b4cbfe44809e09b5ce14109831fcfa9e5c1d9be3bbeb5e3b081d73fb113416c1d3ca0b42665489c65418c648d2a4f6165f11bf71e9bb3416f62be54182e9487b61c55c301e0c2100022f6829d08d09cd", 0x66}], 0x7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000340)={r7}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r7, 0x4) write$P9_RLERROR(r3, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x26) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r8) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) r11 = socket$inet_tcp(0x2, 0x1, 0x0) r12 = fcntl$dupfd(r11, 0x0, r11) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r13, r13) r14 = socket$inet_tcp(0x2, 0x1, 0x0) r15 = fcntl$dupfd(r14, 0x0, r14) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r16, r16) r17 = socket$inet_tcp(0x2, 0x1, 0x0) r18 = fcntl$dupfd(r17, 0x0, r17) getsockopt$sock_cred(r18, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) setresuid(0x0, r19, r19) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@empty, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@empty}}, &(0x7f00000009c0)=0x3cf1f410) setresuid(r19, r20, 0xffffffffffffffff) write$FUSE_ATTR(r2, &(0x7f0000000100)={0x78, 0x0, 0x2, {0x100000000, 0x1, 0x0, {0x2, 0x4, 0x7, 0x2b4a, 0x1, 0x8, 0x2, 0x1, 0x6, 0x3, 0x4, r10, 0xee00, 0x8, 0x4}}}, 0x78) 04:09:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x100000000008, 0x926, 0x3333, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='./file0\x00') syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="0000220000002200bedc2a5443640a789bdd51ea6221d59bc578020bb75545b86415f523b546d3b9"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xea, 0x0) ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x7f, 0x0, 0xffff, 0x0, "671e863406c8709f6771ae1c0b0ef98ffd551295233e4ea989be80eee54f82e4"}) [ 471.872306][T12514] usb 5-1: new high-speed USB device number 4 using dummy_hcd 04:09:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4a, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b71", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 472.112676][T12514] usb 5-1: Using ep0 maxpacket: 8 04:09:29 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) [ 472.232418][T12514] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 472.243813][T12514] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 472.256849][T12514] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 472.266103][T12514] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 472.308075][T12514] usb 5-1: config 0 descriptor?? 04:09:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000340)={r5}, &(0x7f0000000380)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000080)={r5, 0x40, 0x48}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCARDURB(r2, 0x550b, &(0x7f0000000040)=0xa9) unshare(0x400) r6 = socket$netlink(0x10, 0x3, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r8, r7, 0x0) ioctl$int_out(r8, 0x2, &(0x7f00000000c0)) 04:09:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4a, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b71", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:29 executing program 0: socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='cgroup.max.descendants\x00', 0x2, 0x0) writev(r3, &(0x7f0000000740)=[{&(0x7f00000001c0)="54d2a1612d4d6633d292f996257094c3919853558c4afdd93be0b75a3ee61c12d39388ed5c7b1429ff54f493f5561063883d9bd159e16075467ab51344baac05fb900dfd290f35fcd818"}, {&(0x7f0000000240)="db019d0cb7b6695f7dc49ee7a99465a110fcc7c85782b24e8c65d6fbe4e7850d4e1df83568fa3e6b95533b723a3e894543a644aada89f9dcb97e08e0cfcc3b818d268d25762467a920d52184540a4f9568488638fa73bad693891ee36f6df223d482d5d56a7c2b19fccaeb99e811a7aae4c76856811e4e38c308b154f7f82b2ebf8aaca532105ef0"}, {&(0x7f0000000300)="f571c326ec7beb88d7b89541e4c9f03aa8be3b0e0db05dea08c4b2b7944133804393fce00ddc054a49595261d8ba8e05d1bce5623dd553b14be5d90f1cd5c73dde50a12e4dfb716626"}, {&(0x7f0000000380)="21eccf615a890dddd9f9814b893157a6ce252871a85e0a72a9beac3628e372165e10858cf473d6a36fc6826ed2eb58f02d49602ef0972b15aae629f748f3bf74fff3899e5f8f14298c44563334deb37f4812380b7e623ff224b1b2d7989272e30ba71499e46164365c239d3e9927a465ca6ccc2d6fe3c98e5b55b6dbdb672f5d844a264a50419e810a36dbf5f2f5b58e71d8d3fe6e4bf064b17b9c01bc9abd9da79275c45ccce22eae68c97d"}, {&(0x7f0000000440)='=0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000140)={r5}, &(0x7f0000000240)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r8, 0xc034564b, &(0x7f00000000c0)={0x1, 0x30323953, 0x2ab, 0xe0000000, 0x1, @discrete={0x80000001, 0x8}}) r9 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r9, 0x1, &(0x7f0000000000)=')\x00', &(0x7f0000000080)='GPL\x00', 0x0) [ 472.804405][T12514] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 472.824515][T12514] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0002/input/input11 [ 472.919409][T12514] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 04:09:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) [ 473.008975][T12424] usb 5-1: USB disconnect, device number 4 04:09:30 executing program 3 (fault-call:8 fault-nth:0): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000180)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x6, 0xffff, 0x6}, 0x20) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_proto_private(r3, 0x89eb, &(0x7f0000000500)="3b5a76b98314d6da7d0aae400ffe5cb909c01da0517467017247c8bdd8eecc1f84afd672fa1320e2acd8cc8269df4c2d94f46f2227ba63aaf767f81ff0d9c6e68234cb0641fcfbe79b1409f64b6269291b46b58af15c5b41690e38b8a7924b91a3a1c4dc76586f59404d8d42591751f8eadab93cd30b9f727c208fba264a99cdb44e5ccbaf747779ec3660342904a3249b51f91cbdb669b7fb0a9b501f28ccce3ed46cbd4a17b9a9c4041f5b2a8fb982a384277b8da86cb186b842b0261116cdcd5356c2b239423f300105cd08aee349c9b74b5ad7814234025b91ae1a27d96d76779eb22f534b4389540ba33aacd45d349bce9c35ccb792") r4 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x40) ioctl$RNDZAPENTCNT(r4, 0x5204, &(0x7f0000000200)=0x43b6) unshare(0x40000000) [ 473.218541][T16673] FAULT_INJECTION: forcing a failure. [ 473.218541][T16673] name failslab, interval 1, probability 0, space 0, times 0 [ 473.231771][T16673] CPU: 0 PID: 16673 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 473.239739][T16673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 473.249853][T16673] Call Trace: [ 473.253233][T16673] dump_stack+0x191/0x1f0 [ 473.257663][T16673] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 473.263646][T16673] should_fail+0xa3f/0xa50 [ 473.268166][T16673] __should_failslab+0x264/0x280 [ 473.273192][T16673] should_failslab+0x29/0x70 [ 473.277846][T16673] kmem_cache_alloc_node+0x103/0xe70 [ 473.283208][T16673] ? __alloc_skb+0x215/0xa10 [ 473.287871][T16673] ? ipv4_dst_check+0x10d/0x1b0 [ 473.292775][T16673] __alloc_skb+0x215/0xa10 [ 473.297242][T16673] sk_stream_alloc_skb+0x354/0x1110 [ 473.302480][T16673] tcp_connect+0x2274/0x66c0 [ 473.307157][T16673] tcp_v4_connect+0x2203/0x2450 [ 473.314168][T16673] ? tcp_twsk_unique+0xae0/0xae0 [ 473.319132][T16673] __inet_stream_connect+0x2f5/0x1350 [ 473.324535][T16673] ? __local_bh_enable_ip+0x97/0x1d0 [ 473.329859][T16673] ? local_bh_enable+0x36/0x40 [ 473.334667][T16673] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 473.340597][T16673] inet_stream_connect+0x101/0x180 [ 473.345738][T16673] __sys_connect+0x664/0x820 [ 473.350355][T16673] ? __inet_stream_connect+0x1350/0x1350 [ 473.356023][T16673] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 473.362117][T16673] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 473.368020][T16673] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 473.373961][T16673] __se_sys_connect+0x8d/0xb0 [ 473.378674][T16673] __x64_sys_connect+0x4a/0x70 [ 473.383480][T16673] do_syscall_64+0xb6/0x160 [ 473.388016][T16673] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 473.393927][T16673] RIP: 0033:0x459f39 [ 473.397865][T16673] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 04:09:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4a, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b71", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 473.417491][T16673] RSP: 002b:00007f5655b21c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 473.425930][T16673] RAX: ffffffffffffffda RBX: 00007f5655b21c90 RCX: 0000000000459f39 [ 473.433921][T16673] RDX: 0000000000000010 RSI: 0000000020000140 RDI: 0000000000000005 [ 473.441934][T16673] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 473.449926][T16673] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5655b226d4 [ 473.457931][T16673] R13: 00000000004c0644 R14: 00000000004d2bd0 R15: 0000000000000006 [ 473.680720][T16681] IPVS: ftp: loaded support on port[0] = 21 [ 473.923669][T12424] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 474.096579][T16690] IPVS: ftp: loaded support on port[0] = 21 [ 474.182109][T12424] usb 5-1: Using ep0 maxpacket: 8 [ 474.302198][T12424] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.313453][T12424] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 474.326472][T12424] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 474.335620][T12424] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.345597][T12424] usb 5-1: config 0 descriptor?? 04:09:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000040)={{{@in=@local, @in6=@ipv4={[], [], @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) ioprio_set$uid(0x5, r1, 0x7729) 04:09:31 executing program 3 (fault-call:8 fault-nth:1): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4c, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) 04:09:31 executing program 1: r0 = epoll_create1(0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f8eff3)='/dev/snd/seq\x00', 0x0, 0x20401) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0xc}, 0x10) ioctl$FS_IOC_FSSETXATTR(r2, 0x401c5820, &(0x7f0000000140)={0x0, 0x7, 0xff, 0x43, 0x2}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0xe}) write$sndseq(r1, 0x0, 0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xa0002, 0x0) [ 474.648425][T16699] FAULT_INJECTION: forcing a failure. [ 474.648425][T16699] name failslab, interval 1, probability 0, space 0, times 0 [ 474.661343][T16699] CPU: 0 PID: 16699 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 474.669310][T16699] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 474.679421][T16699] Call Trace: [ 474.682792][T16699] dump_stack+0x191/0x1f0 [ 474.687214][T16699] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 474.693193][T16699] should_fail+0xa3f/0xa50 04:09:31 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0xd8, 0x18, 0xac, 0x20, 0x93a, 0x262a, 0x3342, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xb3, 0x0, 0x1, 0x3d, 0x45, 0xd3, 0x0, [], [{{0x9, 0x5, 0x87, 0x22b7158b3ece356f}}]}}]}}]}}, 0x0) r1 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x63, 0x8f, 0x40, 0x13dc, 0x5611, 0x4015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x42, 0x0, 0x4, 0xe0, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe, 0x21, "346ac2920dbf077d354a2f72"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000e00)={0x2c, &(0x7f0000000b80)={0x0, 0x0, 0x4, "62ac86d7"}, 0x0, 0x0, 0x0, 0x0}) r2 = syz_usb_connect(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x63, 0x8f, 0x40, 0x13dc, 0x5611, 0x4015, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x42, 0x0, 0x4, 0xe0, 0x2, 0x1, 0x0, [], [{{0x9, 0x5, 0x84, 0x3, 0x333e}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x7}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0xe, 0x21, "346ac2920dbf077d354a2f72"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000e00)={0x2c, &(0x7f0000000b80)={0x0, 0x0, 0x4, "62ac86d7"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) write$binfmt_script(r3, &(0x7f0000000080)={'#! ', './file0', [{}, {0x20, '+cpusetvmnet0&\x00'}, {0x20, 'lo('}, {}, {0x20, 'posix_acl_accesssystemself'}], 0xa, "8dc5fcb159e76845fbc991b63b957de4a0a8fe6dc5c00a89be28412440f4b6086e81"}, 0x5e) syz_usb_control_io(r0, 0x0, 0x0) [ 474.697735][T16699] __should_failslab+0x264/0x280 [ 474.702739][T16699] should_failslab+0x29/0x70 [ 474.707379][T16699] __kmalloc_node_track_caller+0x1c9/0x13d0 [ 474.713307][T16699] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 474.719399][T16699] ? kmem_cache_alloc_node+0x1b6/0xe70 [ 474.724880][T16699] ? sk_stream_alloc_skb+0x354/0x1110 [ 474.730288][T16699] ? sk_stream_alloc_skb+0x354/0x1110 [ 474.735689][T16699] __alloc_skb+0x306/0xa10 [ 474.740125][T16699] ? sk_stream_alloc_skb+0x354/0x1110 [ 474.745540][T16699] sk_stream_alloc_skb+0x354/0x1110 [ 474.750777][T16699] tcp_connect+0x2274/0x66c0 [ 474.755431][T16699] tcp_v4_connect+0x2203/0x2450 [ 474.760337][T16699] ? tcp_twsk_unique+0xae0/0xae0 [ 474.765299][T16699] __inet_stream_connect+0x2f5/0x1350 [ 474.770698][T16699] ? __local_bh_enable_ip+0x97/0x1d0 [ 474.776020][T16699] ? local_bh_enable+0x36/0x40 [ 474.780817][T16699] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 474.786736][T16699] inet_stream_connect+0x101/0x180 [ 474.791910][T16699] __sys_connect+0x664/0x820 [ 474.796533][T16699] ? __inet_stream_connect+0x1350/0x1350 [ 474.802546][T16699] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 474.808635][T16699] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 474.814387][T16699] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 474.820308][T16699] __se_sys_connect+0x8d/0xb0 [ 474.825012][T16699] __x64_sys_connect+0x4a/0x70 [ 474.829797][T16699] do_syscall_64+0xb6/0x160 [ 474.834330][T16699] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 474.840236][T16699] RIP: 0033:0x459f39 [ 474.844180][T16699] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 474.864261][T16699] RSP: 002b:00007f5655b21c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 474.872711][T16699] RAX: ffffffffffffffda RBX: 00007f5655b21c90 RCX: 0000000000459f39 [ 474.880704][T16699] RDX: 0000000000000010 RSI: 0000000020000140 RDI: 0000000000000005 [ 474.888781][T16699] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 474.896772][T16699] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5655b226d4 [ 474.904764][T16699] R13: 00000000004c0644 R14: 00000000004d2bd0 R15: 0000000000000006 [ 474.913945][ C0] net_ratelimit: 16 callbacks suppressed [ 474.913981][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 474.922686][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 474.926119][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 474.931978][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$CAPI_CLR_FLAGS(r2, 0x80044325, &(0x7f0000000180)=0x1) r3 = socket$netlink(0x10, 0x3, 0x8000000004) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video36\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) pwritev(r7, &(0x7f0000000580)=[{&(0x7f0000000240)="a787dd1741e4ad6032f84472c29aca165fff768d876df7ca43a3a9dbc767c872a2e163bf12452dcfa3376b205e9e859c1380d763649f50b2b1c9c4ec8a4c1b259121ee3d1b21e6c3d99f22389bfca823c62d279b070773f1b0a6d210ce579761757d66b30a0007311df6dd9b08b250330066fe8c4cdb093a6429528bb07c604edd98d574a2cc72bde7b72f58ddec6d4993a292d87676d61a1621bedf7571abb7294625aa02f4aafb79a19d783722b4b64cfd598e6366901bd8917148750dd0d3188125bb903f0d23eea559192c0f483e9822c7725d6e4148b6915fea0058e528f3b27985f755f18e11104535a0139f4f32537074b5fc", 0xf6}, {&(0x7f0000000340)="fde43b6da90967c52954b246b8f61b1e6f3e9ff8e762b37dbc6f06ef0799e200a076c221299fea19c9a561638390bdb2f2ebad8b375254556bbf079deff079e1e2dd27e0d6aa59d8be2d5d63ff9c932a76cbcb4c481fa2092cdf9eb0ed397c6f1c0eca1a324a6e5b7e6e73c975426109b09df9bb817687038831753df82543155d342b198f8d0ee12d081b9b15b8e138934760780670822ec2ddf087a0c8d516c5", 0xa1}, {&(0x7f0000000400)="8a9d6aff71db9a5afe5d4226422577eddca05e17a4cdba0e2510eb18b3c1d92c1982eb9094768d688f121847f2ddb79af5d8e5cc2c4bff11c817b8b1204170504961045d98e317e5913e6f3c4db38f5a8a84517c1045550384531f164b51fed4029b669a096a22", 0x67}, {&(0x7f0000000700)="5db5ead93c88364424e9b9fe8b9e660439d1eb4b15dbeb511074554e9d4f84ce2aecd76efde5443a7358f04d655a432c113b94da7a9a089054c5003dd67dda7e642aaa0fdc20dcf343609b80d28e1ac25c3f112868e19a3fc629e74421825e4e6c74b48ed064e549a96dd20bf5e1c0408504b28c646083f31869664744ba6bc8c87b817e93c99e2ca18fb8916cbbecc76aaafd7fd2ac932b02a31dfff9116e63a27538fe82d510ae6497260ce3a1cdef0ee9f853f3cf853e16db7d57d8ba15562de2f64fc98c7c4c82528e21c26871ca76429a7d8e33fa43b67ea2a0edcb8486ff70e0791f5dbe92f4a7f0705a8ebcac5591fa2d28010642ae97a1ba484aae80cdc1b3c4892088b9e863f498cd89ac354eef26324e4958095da50f748fcaac8af2df2a047825232aea323bc8ab0b91cc84bb4cc16e55cb6d2e26d27544bb4bd23e2281c97a8e3957c3a73574f3d3e42820610fe67d862a43b86db44dc78b8536e0cb7eb1214f434dbc8299ed33281c414e0cea76b0fa03cf627213336f78717ef378f060189cb2d84984286de533aae5aaab58a95e6973f70460bd16f46c577ff1e176c8cb1acb36352e83bbb0e74aead3be830218b51f7e0ae2069ad559e32ff8be86f10e75450c419e0df395d1df596c8b172168581a8b2eb05aa9bdd72152020a89faf594a47d72785b93288e93599cc457b9e0aafa299166828acb58ecfed298b6711a05a2645952655bc96d5b999981828df0a2a273497dd981005c9bc47d40cdddcd44223ed689f10e8658e2653b12209b55c1862888821653ad3d4a0009d26fdc1cf8da1cea3e6c2879c90f6be889747f9d7d29a0f2cc1258910d4942dd0a3b4b6eb3ca4e2d726b40ec2e8fbf07cc17948d0da154c111d0363db8f6462e257ae75bf535772853c0798eb2a583b987526bfa202d069d49c1ffebc0b20f1055bb35ca3a5cb757a0e08fa50f2eb3bf0309dfaa6659925f1d72a43e0f35b75e884d5466fefec9ecdceefb7b96996934ab4beb5192685d75a8e651ad019aa8d4ed09abea0784bc1ae741c764a99e8bfd00895ba789c0a620907855a496f236cfd4c2d98ef0585ec1b772652c9848fae8cbebaa409f44b840d7aa3d16dec4887c8fd04b196cef25c5d89e9cea7227120617be5b11c888d8bc792adfda0adee1d51c8b40f814537bcf78f370e26ae9a09103ff97dd223b88b48cf9b472274adc2c9c4dfd9f25361204e765dfe13d439832043d8995c7bc27f43ce7fa0b98b8819e31d08fb9b1378c86fdda7c42ce857b027ae7e93d2663639efac90434da84e3a53a50cdf93477f0add2beb5d2cfe9d2711f3b39bbf47e15240ceda71a2a450f7f3db42a2fedb31615f90ba6cd5a5083c349fefd4e69cd613b00105d73ec148ce2240b6387046ab2e19e16cb8558e644542d9667145efe881cd8fd3534bc29906c74c9557672bff6d5a44c283cef80c6f452d7db8fae6f6241c75148bf10c840b96ebdfa1f86ac86564ecb3f0ff538301494b039a434f71ed520825b740bc5291c9011b3f0b645fb51180c526d6e647aa62cd66ceaf23de4e25203bfc8ce69bb394875199d7f8795da19e7c321cec1e35daf293ea04199808fdd69663c7d02c0d9ffe20acdb70692b1e54b6d52edfdf494bfcc265040d9c00f9d5188b98dcf8e4d715603e217434da20a2342ce43466d6c19baed4a23d46abdc02b4fc31c11c7ddac6baaec8643ab88904ddad6aae94cdc97d14138d1417528e630485ec3a17ea93e305af383e1f6b4fb799f0f1870ce13348f0683b40a08fba39e018b3767f69a0f6360a171155629fd67a244636fe893765473bbd0051e1347488a3872a6df4e41a73dd98d775c3f2fc2cdde5879fcec04590f8d87e3222e3c9f7940a99e0d1d1d3f9b4028f0120517e7e6051397c32aa5ecb83cb15d668bc96db1e860a4334f6806645d4351fe9c54b82f5711c9518725f2b6b9e138c76c8457fea1e6563d732dfa43aa90665f582d7a53d8649008d7975bf3d3568fc20cdbc4257830cfd31120ffc53aa4bca939030d33f2a22e61924c0933251d9ff8d99bbe9669191f7209ba1759138135d85122a00d8d06b444cb1a350072a9ae38e86f8a58728e2c887ead278bf2705dc87302627317e43fa3f890286d8156e67ff17e00ae7994fc16096402883afba4b8daba5970d0740ad815d5481f5520873a6317a482cd8a72ef2547a183606fe61a181fee15e588f56a284d3ff5a7a7efb35c508c36baf3e55b20f867e113f83ac5c0440824d126edf23ab48454fa3fb10cea034c1ba32ea30437f3fb622bfba8320ad7f2a9a06926988627449513cca692c6ee9d773f1f5283bf4420113c65688f1638c467f3da166bd224679e77a2ae3c7fda89ee5e9e8eac99e94b4baa1851e0da182d3293ddab75ffe78ce9b778899efb3cc2d6015b5e67a90766a6b3adb27a11c15ee0642afd7c2133f8b89bac01c4b6ba88dc8a8fc68d43ad2503b7783c5f1d33dddd467082c0474bd377cccc306d65c48a1b00e7728d144e940a85c4a3898914c0cff1bf016830c3514dac0e656178060a1c8de23be785808035a599cc0fcab0f17b2db7d64f86f689d955a2e40e0048684cd986069fa859a73278899da4aed6ef9c4f2ac1f990affeeb951d0035695f46945c391d87029d1526c50f95da0952a5917e1216367a8c66b633301abc7a52622a1c474875da2d641d238a28e5c289bc7cd0b91c3e871953ad991f8896cbb5b1041092e7348811c0a8c767b5b45367c18e01f561b85285a288fd077edcaa47c916933710fbde054be92c097626f3b36c1ae7cbace58d9bbd1f88eb751ffe69bf00c6bb6870aa1c77a349020c59f2300d60411a989d259ea1f859463a483ae258550e154393e047100d1c88756a7073f77dbd2f4804da1e82ba2824bc7d2548aa29e811320b23481c65cee1e7b7841813972241260702ba81f2df54d1b47e55096309593f55fcad817c49b26a571162bb7f30182aff30d0c628895f088e22af8468304b40cb5d923838e63ad6daf0c2d017096612325d4bbc6b474c4af9f1aed5731cf1023b7e1b0fc725194b33db686847b212b271c21a230cc4123d85354ebf766fb5153c36effb66a5d3e549dbd4da822bfe8521e90d65bae77874a0b7a08264bca5f999ab4de8cd83a53a88b39cf16a80bacf9722229b5eb6d39c3d14902bab39394e6c29adadf985f17a8b57c3d0b3dbdd263a9512bbef45f83e8b347c1f6cffcfc7318770ea4c11aa2715616815eb32ba8a437a6d30c885a52771a63249f9d81c97f10c40c43667db9ece3e83290f53e68e543e1b00b812d0a69d710cf59e27e9cf6ab528be386a1cb3efe85c334fd48c1987a0cf254e487a20cf1c9b7dbc66a3a63e4ec4db4ced2de892a2e27f762832b4708eafe0e4474c9c4ee1fadf5df9454e97b3dd816204135c14a9e229022af240893207f564690a284b7b43b541ceb9b15aca694d9b9561b6ec5c25eb0ea031afa6ec35db9084a5094fa8216836bc488687bfff342bca7d537df25d320177d3db742512041bfe9e61b5db15c70db2c82faac58740bee9dfb85ec6d00cfb655578d6867d5b46190e87464009c7e145c211ae4b55ba8256fbac92f2f50b216260871ab729f8e7538f87d15d2a7ea92343b56849c6575dd1fccb1b25134c31c58502248dc9604d22dcfb9d38fd84f0cabb563871b5bf4aba1e2a99ce7f6d36b9c087f5095721187fa564eed240b141641720faceb1dd42d6bee4904314183bebafa8805cd17f0370aaaa0ddb4d0b68875b3dd7b8ab14aec62e032067f491029f204c515235cf60b6d6c7db6ab246325b6a483c37b4833e17d36239ae37c3e65af8b9e22b9192d6fb9ef0d99ce08e1c5ae1fc0c39246dc2cb5a80f9117839719dce7be3d37c6a7b781476452bc8d04ef3790f599035d92a354ad13d1d435d791f6439f1c4e89304d02665eead85467cb17a92afc681e30019ff57631a1b8bf3dfcbe4fbbcb10fa1fbcb9b6432755ac8c65cfa32679ff67c8d8e183a6e4f94fe63f3dbd78be4250e306e3ae0ac50bf866b13f22bd13ac3e63e9d67536009b05fcdf0f5eb4b2ca40442f9a95e15eeeb6c0580f10e66f3a332c2a6bac557e72ce4fbee5a9a68ff7963e7fe2f8ac38c0df15882a0b4c02107e6df0f79e891045c5f4e15b07cf3b963267e6dcc752d5c92b9eb6f8a0179106d3a7c6ac5b0379d021abf75f1e80c5d02ccb837a37ed52cf32a8a003707a706dd8003e33093bb1b57b74f0e518abc1909b50e68a861f3f1d632b6ec662fc154de6f8ed429202755cafb4133024161859a42355e954d80d3852b33d1bf035b118429668713c1139894e7ad60217ee4a11268a6234eff858352483c6552a3faf0dcda1f4e488ec16477d19ba2d020456cbbf51bef43f350355d46c7939da05ecba20eede9cc00b1b94c24dce3e979a92d81ddf4c6e3a85c28eaf622df9f414105affb00ef8b9c5420104dcd8d9aa9375edbf6c24a7818f0d6905027b157a361c05d4b60b31a549d10bed3775aa72e7e216f29c2daadb2e616f4271ba54e2131b2031e45a8069bf49a934b79726493599b28ecdfe15897f0e9df6632df70bf99e99fd98a9cc8e692ee67dfd9328093d8260a4e2baef10be0c783de128ce60a35d0c7d0e412880f5685f37553033db86491b5954656af94d36e87256589703af5e4c3b1169797448444badf24ecb3ea95eee87fc75660afa2a1b5efc8a96d5aa35263dec2271c6078bef5ef17b749261f646b54ee9693745692b36a4baafb60551e96f03fed2c6136aeaf7dab01856188f2d0733552d87986f835fd9f6f93affa8d2d9adc4b2afec3e81ccac106db5bf251a7aac69b53bd12aee9d6aac7c002482edb6985da85e66784d5f4430289e38886ce8db99a93c6a45c9729e6698679684207aec62a2d0ebc9676c2181090994ed6b74617ee071c8ae00698cc6b80ca87fcceeb939aa7af7f1dcddb558c79d9be134d86d8ba278c73a0dfbf627ae641b5df0cea5da59683103d26d2f3c308d9c499f7463db088b56ce93edee5de05b7c9d1cb32ff0b06e731d589469b56727d97f8b17ce9b9156d70786e44df5bf45af1726fec63f8e91ccaf95804fe1a342973ac0772466b8910514ef1acdb7de70a7bfed4fa2818b6bbc9218df49e4eec5ce6ef61cb4fd53aac34bbdae24e6a05e0730c1c37fb4814eb121bdfe25dc0ed77510df5d4bd2b4baf821530582f14a9d54cce2bc7f80f2a1522898084797ae7056e0424f658c8ced61bc4cb9c87e0a3e8ae2a95bb77869a447ff081740dd0e22fa6e91ffb75aad28936a68d98a2b852d29ffdd2b735a28b5b3d9a2ed4256714b82963f391350bb29786106df58cac30db991b5fad39f20ec59c3173571a09a865622509cfc40b587c990565427741e43a8cc8b73cef444c7c50ff35b75149725e52f2beab1458a3f7d0113cbb250b150c6636d13c19b2a0a85bd857487760efcc81fcc09b9a5504cae34ed76b90e4256afa3b7ceb85cf7bdf9545c344af19364b9b30931a51d8ac8a2a5147f27e0e88e241aaa17763e619bff0ef9bfecf02549acf5b8ce48e5cf7b68dc70aa88ccb1a90c9b4ebb8fbda8bc36e77054710783ac93ab8221a5d8c8381a7d6f3cb2f74db3d2305f463e384290484ca41769e0c422cda7f9eca0e4fff213db4ee20e3a080ddbcd484fc479fa9967153704e9e7d14442346a7995389609d0a2671d89be5695de604cc786bbaf21a1c5b05b1f8158fb86267a91847cdb8b322345a59c0a08311", 0x1000}, {&(0x7f0000000480)="cff9f219141310c87d5307db3211440ece2bf660d65c56980122d214f95a21dd5246bb0823159eec91489fe4d31fb4bda9f6403e13483b98bac25da1a4ac8de61e4030d814080a20cb2e99bee903f181b99c0d85e8c9d423a822b5d0ff1d6763932657bfde60b398e249f08b1fdaf2268b3179548a375f337b5ac35d460c3f47efdd7878c2afe6cb08c3c0f48e3dd127322385eadd115f23e0c5f782b5c80eb24b3214484da235ca911a1bd1c22c84d143391e315ec05ead90e1a3edb638f7b69912223b123c1c974ce1d118d1ebb1a8422792", 0xd3}], 0x5, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r4, 0xc0585609, &(0x7f0000000040)={0x0, 0x0, "2a8f5865af490300b2997e693d9e9782bf915303f60000000000005f24f44d12"}) writev(r3, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) [ 474.982289][T12424] usbhid 5-1:0.0: can't add hid device: -71 [ 474.988561][T12424] usbhid: probe of 5-1:0.0 failed with error -71 [ 475.004627][T12424] usb 5-1: USB disconnect, device number 5 04:09:32 executing program 1: ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)) syz_usb_connect(0x0, 0xe4, &(0x7f0000000040)=ANY=[@ANYBLOB="120100008c65da20ce0aff2001010000000148aebde41e0509022400010000000009042600026202f10009058b00000000000009058e"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r2, 0xc0d05605, &(0x7f0000000180)={0x0, @win={{0x6, 0x6, 0x1, 0xe2}, 0x2, 0x7fff, &(0x7f0000000080)={{0x6, 0x4, 0x2, 0x6}}, 0x200, &(0x7f00000000c0)="925e49c05b1809192b3b8af5ddeac16213779a17f99bf7c08a17090671eeae1c4fac6d925d9121febe48fb208927dd44f19f389a3eeee323bce4306ab0533f5639d1cb89dcff956f723fefca5eb75ba716d2fc02b391d024cbf3b344dd95c528e5938798cafa1a49cd756ae070b4646050b8d1e10f2a11076657912bc2349101f8a95eeedb0b8a8e64f94ee74f16df08f7e24ce676c2d279e9e6d68b0330b0a7372c0e9e3d50d6bc51c994b19ee1b5a8e65e74acc6cb04b0b3", 0x2}}) [ 475.052758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 475.059204][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:09:32 executing program 3 (fault-call:8 fault-nth:2): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 475.142663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 475.149046][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 475.229002][T16721] FAULT_INJECTION: forcing a failure. [ 475.229002][T16721] name failslab, interval 1, probability 0, space 0, times 0 [ 475.242277][T16721] CPU: 1 PID: 16721 Comm: syz-executor.3 Not tainted 5.4.0-rc3+ #0 [ 475.250227][T16721] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.260335][T16721] Call Trace: [ 475.263711][T16721] dump_stack+0x191/0x1f0 [ 475.268125][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.274110][T16721] should_fail+0xa3f/0xa50 [ 475.278632][T16721] __should_failslab+0x264/0x280 [ 475.283652][T16721] should_failslab+0x29/0x70 [ 475.288309][T16721] kmem_cache_alloc+0xd6/0xd10 [ 475.293168][T16721] ? __nf_conntrack_alloc+0x16d/0x6b0 [ 475.298639][T16721] __nf_conntrack_alloc+0x16d/0x6b0 [ 475.303926][T16721] init_conntrack+0x6c5/0x2490 [ 475.308804][T16721] nf_conntrack_in+0xc0a/0x2664 [ 475.313774][T16721] ipv4_conntrack_local+0x1b7/0x300 [ 475.319054][T16721] ? ipv4_conntrack_in+0x80/0x80 [ 475.324056][T16721] nf_hook_slow+0x18b/0x3f0 [ 475.328650][T16721] __ip_local_out+0x69b/0x800 [ 475.333588][T16721] ? __ip_local_out+0x800/0x800 [ 475.338526][T16721] __ip_queue_xmit+0x1bdc/0x21f0 [ 475.343547][T16721] ? kmsan_internal_set_origin+0x6a/0xb0 [ 475.349264][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.355248][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.361233][T16721] ip_queue_xmit+0xcc/0xf0 [ 475.365742][T16721] ? tcp_v4_inbound_md5_hash+0xd10/0xd10 [ 475.371451][T16721] __tcp_transmit_skb+0x40e3/0x5d90 [ 475.376770][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.382739][T16721] ? rb_insert_color+0xbc3/0x1170 [ 475.388018][T16721] tcp_connect+0x3cad/0x66c0 [ 475.392751][T16721] tcp_v4_connect+0x2203/0x2450 [ 475.397721][T16721] ? tcp_twsk_unique+0xae0/0xae0 [ 475.402729][T16721] __inet_stream_connect+0x2f5/0x1350 [ 475.408177][T16721] ? __local_bh_enable_ip+0x97/0x1d0 [ 475.413546][T16721] ? local_bh_enable+0x36/0x40 [ 475.418405][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.424387][T16721] inet_stream_connect+0x101/0x180 [ 475.429580][T16721] __sys_connect+0x664/0x820 [ 475.434273][T16721] ? __inet_stream_connect+0x1350/0x1350 [ 475.440001][T16721] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 475.446143][T16721] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 475.451950][T16721] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 475.457959][T16721] __se_sys_connect+0x8d/0xb0 [ 475.462726][T16721] __x64_sys_connect+0x4a/0x70 [ 475.467561][T16721] do_syscall_64+0xb6/0x160 [ 475.472033][T12424] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 475.472128][T16721] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 475.472172][T16721] RIP: 0033:0x459f39 [ 475.489465][T16721] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 475.509124][T16721] RSP: 002b:00007f5655b21c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 475.517617][T16721] RAX: ffffffffffffffda RBX: 00007f5655b21c90 RCX: 0000000000459f39 04:09:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) [ 475.525917][T16721] RDX: 0000000000000010 RSI: 0000000020000140 RDI: 0000000000000005 [ 475.533951][T16721] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 475.541971][T16721] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f5655b226d4 [ 475.549978][T16721] R13: 00000000004c0644 R14: 00000000004d2bd0 R15: 0000000000000006 [ 475.559052][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 475.565557][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = msgget$private(0x0, 0x10) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000040)=""/216) 04:09:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4c, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 475.712900][T12424] usb 5-1: Using ep0 maxpacket: 32 04:09:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200), 0x0) [ 475.754106][ T17] usb 2-1: new high-speed USB device number 22 using dummy_hcd 04:09:32 executing program 0: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x8000) shmdt(r0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000080)=""/190, &(0x7f0000000000)=0xbe) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000040)="1a00000d8c560a067fbc45ff8101501c00"/26, 0x1a}], 0x1) [ 475.837346][T12424] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 475.845768][T12424] usb 5-1: config 0 has no interface number 0 [ 475.852136][T12424] usb 5-1: config 0 interface 179 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 475.863412][T12424] usb 5-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 475.872680][T12424] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:09:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4c, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 475.987051][T12424] usb 5-1: config 0 descriptor?? 04:09:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup3(r0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_NMI(r1, 0xae9a) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) [ 476.037211][T12424] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a [ 476.042072][ T17] usb 2-1: Using ep0 maxpacket: 32 04:09:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$inet(r3, &(0x7f0000000100)={0x2, 0x4e22, @rand_addr=0x2}, 0x10) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) r5 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x7, 0x1) ioctl$VIDIOC_QUERYBUF(r5, 0xc0585609, &(0x7f0000000200)={0x3, 0x8349cb42a3874431, 0x4, 0x1, {}, {0x3, 0x0, 0x80, 0x4, 0x8, 0x4, "95991a62"}, 0x1, 0x1, @fd, 0x4}) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000180)={'nlmon0\x00', &(0x7f0000000000)=@ethtool_stats={0x1d, 0x4, [0x653, 0x6, 0x4, 0x5]}}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 476.232563][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 476.240310][ T17] usb 2-1: can't read configurations, error -61 [ 476.422128][ T17] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 476.662113][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 476.822364][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 476.830700][ T17] usb 2-1: can't read configurations, error -61 [ 476.838321][ T17] usb usb2-port1: attempt power cycle [ 476.954018][T12424] input: gspca_pac7302 as /devices/platform/dummy_hcd.4/usb5/5-1/input/input12 [ 477.159073][T12424] usb 5-1: USB disconnect, device number 6 [ 477.572082][ T17] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 477.842053][ T17] usb 2-1: Using ep0 maxpacket: 32 [ 477.952057][T12514] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 478.022200][ T17] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 478.029981][ T17] usb 2-1: can't read configurations, error -61 [ 478.182088][ T17] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 478.202146][T12514] usb 5-1: Using ep0 maxpacket: 32 [ 478.322214][T12514] usb 5-1: config 0 has an invalid interface number: 179 but max is 0 [ 478.330558][T12514] usb 5-1: config 0 has no interface number 0 [ 478.336968][T12514] usb 5-1: config 0 interface 179 altsetting 0 endpoint 0x87 has an invalid bInterval 0, changing to 7 [ 478.348210][T12514] usb 5-1: New USB device found, idVendor=093a, idProduct=262a, bcdDevice=33.42 [ 478.357604][T12514] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.367150][T12514] usb 5-1: config 0 descriptor?? [ 478.426938][T12514] gspca_main: gspca_pac7302-2.14.0 probing 093a:262a 04:09:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) 04:09:35 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x64}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e15f02cea", 0x0, 0x100}, 0x28) 04:09:35 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = creat(&(0x7f0000000200)='./file0\x00', 0x26) ioctl$NBD_SET_BLKSIZE(r2, 0xab01, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_msfilter(r5, 0x0, 0x29, &(0x7f00000001c0)={@local, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x2, 0x3, [@dev={0xac, 0x14, 0x14, 0x27}, @loopback, @rand_addr=0x1]}, 0x1c) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r6 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r6, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x3c) ptrace$cont(0x18, r7, 0x0, 0x0) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) capset(&(0x7f0000000000)={0x20071026, r7}, &(0x7f0000000180)={0x8000, 0x2, 0x14, 0x0, 0x0, 0x4}) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4d, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b07", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f000001b000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 478.692552][T12514] gspca_pac7302: reg_w() failed i: ff v: 01 error -71 [ 478.699595][T12514] gspca_pac7302: probe of 5-1:0.179 failed with error -71 [ 478.774658][T12514] usb 5-1: USB disconnect, device number 7 04:09:35 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) sched_rr_get_interval(r0, 0x0) setresuid(0x0, 0x0, 0x0) geteuid() fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000001c0)={{0x6, 0x0, 0xee01, 0x0, 0xee01, 0x80, 0x319a}, 0x0, 0x4, 0x0, 0x20}) pwritev(r2, &(0x7f0000000340), 0x0, 0x8180a) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) r3 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r3, &(0x7f0000000140)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) setsockopt$packet_int(r3, 0x107, 0x14, &(0x7f0000000180)=0x20, 0x4) sendmmsg(r3, &(0x7f0000000d00), 0x1c4, 0x0) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[], 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000100)={@remote}) ioctl$VIDIOC_G_PARM(0xffffffffffffffff, 0xc0cc5615, &(0x7f0000000000)) ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, &(0x7f0000000240)={0x0, 0x3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 04:09:35 executing program 0: socket$netlink(0x10, 0x3, 0x7) listxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)=""/4096, 0x1000) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x7}], 0x1) 04:09:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4d, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b07", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$packet(r4, &(0x7f0000000180)="856709c7725368f8738d2404d6b4a3a8d33716d012b062fcc8fc249d1a6f59fd0e10749c291db1ae034dad6ce114d54252bd1cea13877c72f28c71ff8638e47ae69626050ed3b41c73c5d1276a655e31e9995bc20c1b06d65825f0b1823c96a508d9ae427a751cced8c2fbd8d3d5ba41889435400be9292c3c321880ee2f54c9da76238b60171ac9d3b21142807b922d633c533c3cc1947ddbaaa4ff772f74824b3871fcf2ef959d1f36cdb134423191c40cc8adc2937adc93efb569a11aad0296f6d6c95a80b04300d0ca40c9bbc97c6fc15c", 0xd3, 0x40, 0x0, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r5 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r5, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r5, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup3(r7, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) getsockopt$inet6_mreq(r8, 0x29, 0x14, &(0x7f0000000640)={@ipv4={[], [], @multicast2}, 0x0}, &(0x7f0000000680)=0x14) sendto(r0, &(0x7f0000000700)="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", 0x1000, 0x4, &(0x7f0000002700)=@can={0x1d, r9}, 0x80) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:36 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xffff, 0x4000) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="06000000ff061e1b20a8eade60b7ea6610417d7cefccad259fd9adc70cbcdceb0489bb662fbc57574fec9381cecb516ed9695e9edb9f07d42a58064483765ebdf0047682a48150f6dc7b0b5565", @ANYRES16=r1, @ANYBLOB="140a28bd7000ffdbdf25030000001000040008000000ffffffff03000000080006009200000014000100fe80000000000000000000000000000b0800060002000000080006000000000008000500040000000800030007000000"], 0x3}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r2 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(r5, r0, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="83380066baf80cb8e4b9d08bef66bafc0cb85f00c0feef64646566420fd64770400faeecc462419d4c5410c42135763f470fc7990e01c0fe41d8ede1fb460f5945d9", 0x42}], 0x1, 0x9b, &(0x7f0000000500), 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa, 0x8, 0x80, 0x1f}, 0xa) writev(r2, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r6 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000400)="d39d7fbb52b9d5a9685613e56b30736749d3ab3b036d01d8234eddf8bdae0cec5a6f67b6c1407818d8b0eddfdb91ea4c1a8b2885dc231a3c57720683b96b1fb8d3a8fa5a7fc1c080f246af5d3c54c0d07005488224b9f0bb06a5b61643f81e74e87350abd4a10b5671deb6245c75d03c8c871f4c25b7ba18fd2b019d5ee88291bc3b662565780afc4b2e2d2035424db2c8255e71bc975dbeeb6c4c2faadb2e59bec31cc7114e8912eac7a76e65066025e37c201f760d4dec64304fdd2c6fa312ba59a61bdea34e07cfecee415985ca04ce611db8ce12e352124f2491c290da3e4b4e", 0xe2, 0x0) keyctl$set_timeout(0xf, r6, 0x7370) 04:09:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x3e, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00800000000086dd6050a09c00081100fe8000000000000000000000000000bbfe801a000000000000000000000000aa00004e2000089078"], 0x0) 04:09:36 executing program 4: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x2}, 0x20) creat(&(0x7f0000000080)='./file0\x00', 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, 0x800) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002840)={{{@in6=@ipv4={[], [], @dev}, @in6}}, {{@in6=@empty}, 0x0, @in=@empty}}, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$BLKZEROOUT(r1, 0xc01812f4, &(0x7f0000000100)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x81a0ae8c, &(0x7f00000001c0)=0x4) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x4d00000000) r5 = dup(0xffffffffffffffff) ioctl$VT_RESIZE(r5, 0x5609, 0x0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, 0x0) sync_file_range(0xffffffffffffffff, 0x2, 0x20, 0x3) 04:09:36 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_REMOTE={0x8, 0x7, @loopback}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) r4 = dup3(r3, r2, 0x0) accept$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_LOG_STATUS(r7, 0x5646, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e23, @multicast1}, 0xaa) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r8 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r8, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r8, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) 04:09:36 executing program 1: r0 = syz_usb_connect(0x0, 0x3e5, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000080dd2720e60f0098b83c0000000109021200010000000009049f00007e052200"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001740)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)={0x40, 0x13, 0x6}, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000240)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000005900)={0x84, &(0x7f00000054c0)={0xe0}, 0x0, &(0x7f0000005580)={0x0, 0x8, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000005700)={0x40, 0xf, 0x2}, 0x0, 0x0, &(0x7f00000057c0)={0x40, 0x19, 0x2, '\"q'}, 0x0, &(0x7f0000005840)={0x40, 0x1c, 0x1}, 0x0, 0x0}) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000ec0)={0x2c, &(0x7f0000003140), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) 04:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) io_uring_setup(0xda6, &(0x7f0000000040)={0x0, 0x0, 0x10, 0x2, 0x63}) 04:09:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="020700090200000000008000bd5a00000021472aefe41c4301889c91ff7f000000001600aa20475d9f82d3869feeed860e6cb504000000cad7cb69050046b653e1010000000000000041374611"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000380)={{{@in6, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r2, &(0x7f0000007e00), 0x400000000000058, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d6000/0x1000)=nil) sendfile(0xffffffffffffffff, r1, &(0x7f0000000040), 0x7ff) pipe2(&(0x7f00000000c0), 0x800) socket(0x0, 0x803, 0x0) 04:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="40e1cb3bb1cf7d654d67244f392b364c47ee77b964e46db055c9d0eeab2838fbf694b3aafa607e4e7960e8ae8c99ae99ed0e1418cd7ad19cbd61a7f4b0187d71b328843454ef91e0ab074ba9"}], 0x1f6) 04:09:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x9c6268cd8d5e5433}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 04:09:36 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3c) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) ptrace$getregset(0x4204, r1, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=""/20, 0x14}) [ 479.834845][ T17] usb 2-1: new high-speed USB device number 26 using dummy_hcd 04:09:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4d, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b07", 0x1b, 0x0, &(0x7f0000000240)="48b0e2bb6c5e898d226c5505a1e42f68a22a5645225ae81b41641e"}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 480.082145][ T17] usb 2-1: Using ep0 maxpacket: 32 04:09:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="1a0000001400192340834b80040d8c560a065d0045ff81015000", 0x1a}], 0x1000000000000141) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000180)={r1, 0x1, 0x6, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r6, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockname$inet6(r7, &(0x7f00000003c0), &(0x7f0000000400)=0x1c) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup3(r9, r8, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x1f, 0x8000, 0x5, 0x0, 0x1}, &(0x7f0000000240)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r10, 0x84, 0x70, &(0x7f0000000280)={r11, @in6={{0xa, 0x4e22, 0x81, @mcast2, 0x6}}, [0xac, 0x0, 0x7f, 0x0, 0x7f, 0x80, 0xdb, 0x3, 0x1, 0x4, 0x5, 0x3, 0x44, 0x6, 0xfffffffffffffffa]}, &(0x7f0000000380)=0x100) 04:09:37 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x400400, 0x0) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000040)) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 480.172553][ C1] net_ratelimit: 24 callbacks suppressed [ 480.172575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 480.185020][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 480.234851][ T17] usb 2-1: config 0 has an invalid interface number: 159 but max is 0 [ 480.243311][ T17] usb 2-1: config 0 has no interface number 0 [ 480.249561][ T17] usb 2-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=3c.b8 [ 480.258833][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 04:09:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) r3 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xce, 0x101402) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000200)="3701b1a90465f05d6c8dd4e557cded5c06c3f3f6d9013f99b727a0720a1c8eea4e4ccf7c3aad010f70797fce2b8e1970573e764a860cbff17be14acc3fae8f41", 0x40) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000180)={0x0, {0x2, 0x4e20, @rand_addr=0x51}, {0x2, 0x4e20, @empty}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2b}}, 0xc4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x8, 0x4, 0xb3}) pause() [ 480.318413][ T17] usb 2-1: config 0 descriptor?? 04:09:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = getpgrp(0x0) prlimit64(r4, 0xe, &(0x7f0000000080)={0x9, 0x6}, 0x0) ioctl$SIOCGIFHWADDR(r3, 0x8927, &(0x7f0000000040)) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000000)="1a0000001400192340834b80040d8c560a067fbc45ff81015000", 0x1a}], 0x1) 04:09:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000040)) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x198, 0x7}}, 0x0, 0x0, r0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f00000002c0)={0x1, 0x3, 0x1000, 0x4e, &(0x7f0000000180)="571ce4895694cb1bb39018abf39daff0262eeda2377570801d8ee19ba6452752510fab7710862e31a499c037b262f40ad062f2f770209b22cddcc5f6d46e80496f13299c69f7c5c49b716a9b0771", 0x0, 0x0, 0x0}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r3 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x400000004e21, @multicast2}, 0x10) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e21, @loopback}, 0x10) [ 481.022913][ T17] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): sr_get_phy_addr : Error reading PHYID register:ffffffea [ 481.132312][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 481.132403][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 481.138523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 481.144484][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 481.292446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 481.298930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 481.373296][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 481.379629][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 483.213265][ T17] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Error reading RX_CTL register:ffffffea [ 483.662137][ T17] CoreChips 2-1:0.159 (unnamed net_device) (uninitialized): Failed to enable hardware MII access [ 483.673123][ T17] ===================================================== [ 483.680077][ T17] BUG: KMSAN: uninit-value in sr9800_bind+0xd39/0x1b10 [ 483.686927][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 5.4.0-rc3+ #0 [ 483.694283][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 483.704366][ T17] Workqueue: usb_hub_wq hub_event [ 483.709405][ T17] Call Trace: [ 483.712703][ T17] dump_stack+0x191/0x1f0 [ 483.717032][ T17] kmsan_report+0x128/0x220 [ 483.721539][ T17] __msan_warning+0x73/0xe0 [ 483.726039][ T17] sr9800_bind+0xd39/0x1b10 [ 483.730538][ T17] ? sr_share_read_word+0x630/0x630 [ 483.735718][ T17] usbnet_probe+0x10d3/0x39d0 [ 483.740399][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 483.746476][ T17] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 483.752026][ T17] ? usbnet_disconnect+0x660/0x660 [ 483.757124][ T17] usb_probe_interface+0xd19/0x1310 [ 483.762339][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 483.768233][ T17] ? usb_register_driver+0x860/0x860 [ 483.773503][ T17] really_probe+0xd91/0x1f90 [ 483.778082][ T17] driver_probe_device+0x1ba/0x510 [ 483.783208][ T17] __device_attach_driver+0x5b8/0x790 [ 483.788590][ T17] bus_for_each_drv+0x28e/0x3b0 [ 483.793422][ T17] ? deferred_probe_work_func+0x400/0x400 [ 483.799130][ T17] __device_attach+0x489/0x750 [ 483.803901][ T17] device_initial_probe+0x4a/0x60 [ 483.808911][ T17] bus_probe_device+0x131/0x390 [ 483.813752][ T17] device_add+0x25b5/0x2df0 [ 483.818256][ T17] usb_set_configuration+0x309f/0x3710 [ 483.823737][ T17] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 483.829827][ T17] generic_probe+0xe7/0x280 [ 483.834313][ T17] ? usb_choose_configuration+0xae0/0xae0 [ 483.840015][ T17] usb_probe_device+0x146/0x200 [ 483.844851][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 483.850727][ T17] ? usb_register_device_driver+0x500/0x500 [ 483.856609][ T17] really_probe+0xd91/0x1f90 [ 483.861191][ T17] driver_probe_device+0x1ba/0x510 [ 483.866295][ T17] __device_attach_driver+0x5b8/0x790 [ 483.871751][ T17] bus_for_each_drv+0x28e/0x3b0 [ 483.876584][ T17] ? deferred_probe_work_func+0x400/0x400 [ 483.882306][ T17] __device_attach+0x489/0x750 [ 483.887087][ T17] device_initial_probe+0x4a/0x60 [ 483.892094][ T17] bus_probe_device+0x131/0x390 [ 483.897626][ T17] device_add+0x25b5/0x2df0 [ 483.902148][ T17] usb_new_device+0x23e5/0x2fb0 [ 483.907015][ T17] hub_event+0x581d/0x72f0 [ 483.911481][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 483.917378][ T17] ? led_work+0x720/0x720 [ 483.921697][ T17] ? led_work+0x720/0x720 [ 483.926023][ T17] process_one_work+0x1572/0x1ef0 [ 483.931045][ T17] worker_thread+0x111b/0x2460 [ 483.935841][ T17] kthread+0x4b5/0x4f0 [ 483.939952][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 483.945146][ T17] ? kthread_blkcg+0xf0/0xf0 [ 483.949735][ T17] ret_from_fork+0x35/0x40 [ 483.954171][ T17] [ 483.956478][ T17] Local variable description: ----res@sr_mdio_read [ 483.962966][ T17] Variable was created at: [ 483.967377][ T17] sr_mdio_read+0x78/0x360 [ 483.971781][ T17] sr_mdio_read+0x78/0x360 [ 483.976182][ T17] ===================================================== [ 483.983095][ T17] Disabling lock debugging due to kernel taint [ 483.989239][ T17] Kernel panic - not syncing: panic_on_warn set ... [ 483.995810][ T17] CPU: 1 PID: 17 Comm: kworker/1:0 Tainted: G B 5.4.0-rc3+ #0 [ 484.004543][ T17] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 484.014676][ T17] Workqueue: usb_hub_wq hub_event [ 484.019680][ T17] Call Trace: [ 484.022974][ T17] dump_stack+0x191/0x1f0 [ 484.027312][ T17] panic+0x3c9/0xc1e [ 484.031225][ T17] kmsan_report+0x215/0x220 [ 484.035727][ T17] __msan_warning+0x73/0xe0 [ 484.040214][ T17] sr9800_bind+0xd39/0x1b10 [ 484.044707][ T17] ? sr_share_read_word+0x630/0x630 [ 484.049885][ T17] usbnet_probe+0x10d3/0x39d0 [ 484.054544][ T17] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 484.060590][ T17] ? ktime_get_mono_fast_ns+0x2c2/0x400 [ 484.066130][ T17] ? usbnet_disconnect+0x660/0x660 [ 484.071242][ T17] usb_probe_interface+0xd19/0x1310 [ 484.076454][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 484.082349][ T17] ? usb_register_driver+0x860/0x860 [ 484.087629][ T17] really_probe+0xd91/0x1f90 [ 484.092206][ T17] driver_probe_device+0x1ba/0x510 [ 484.097303][ T17] __device_attach_driver+0x5b8/0x790 [ 484.102685][ T17] bus_for_each_drv+0x28e/0x3b0 [ 484.107527][ T17] ? deferred_probe_work_func+0x400/0x400 [ 484.113238][ T17] __device_attach+0x489/0x750 [ 484.118003][ T17] device_initial_probe+0x4a/0x60 [ 484.123026][ T17] bus_probe_device+0x131/0x390 [ 484.124155][T16825] udc dummy_udc.1: registering UDC driver [USB fuzzer] [ 484.128421][ T17] device_add+0x25b5/0x2df0 [ 484.128462][ T17] usb_set_configuration+0x309f/0x3710 [ 484.128507][ T17] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 484.135520][T16825] dummy_hcd dummy_hcd.1: port status 0x00010101 has changes [ 484.139870][ T17] generic_probe+0xe7/0x280 [ 484.163109][ T17] ? usb_choose_configuration+0xae0/0xae0 [ 484.168813][ T17] usb_probe_device+0x146/0x200 [ 484.173666][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 484.179561][ T17] ? usb_register_device_driver+0x500/0x500 [ 484.185461][ T17] really_probe+0xd91/0x1f90 [ 484.190066][ T17] driver_probe_device+0x1ba/0x510 [ 484.195178][ T17] __device_attach_driver+0x5b8/0x790 [ 484.200562][ T17] bus_for_each_drv+0x28e/0x3b0 [ 484.205517][ T17] ? deferred_probe_work_func+0x400/0x400 [ 484.211245][ T17] __device_attach+0x489/0x750 [ 484.216027][ T17] device_initial_probe+0x4a/0x60 [ 484.221042][ T17] bus_probe_device+0x131/0x390 [ 484.225931][ T17] device_add+0x25b5/0x2df0 [ 484.230447][ T17] usb_new_device+0x23e5/0x2fb0 [ 484.235298][ T17] hub_event+0x581d/0x72f0 [ 484.239726][ T17] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 484.245631][ T17] ? led_work+0x720/0x720 [ 484.249948][ T17] ? led_work+0x720/0x720 [ 484.254280][ T17] process_one_work+0x1572/0x1ef0 [ 484.259334][ T17] worker_thread+0x111b/0x2460 [ 484.264105][ T17] kthread+0x4b5/0x4f0 [ 484.268156][ T17] ? process_one_work+0x1ef0/0x1ef0 [ 484.273355][ T17] ? kthread_blkcg+0xf0/0xf0 [ 484.277945][ T17] ret_from_fork+0x35/0x40 [ 484.283677][ T17] Kernel Offset: disabled [ 484.288010][ T17] Rebooting in 86400 seconds..