program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) 14:50:28 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000fe5fee)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084503, &(0x7f0000000040)=""/11) 14:50:28 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x13, 0xfffffffffffffffe, 0x179) 14:50:28 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0:\x00', @ifru_flags}) 14:50:28 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003700)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63b}}], 0x2, 0x40016023, 0x0) sendmsg$xdp(r1, &(0x7f0000005d80)={0x0, 0x0, 0x0}, 0x0) 14:50:29 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x8}}) 14:50:29 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a075f1dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:50:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 14:50:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:50:29 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'veth1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x50000000000, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c000000240007050000003242ed5408567c1abf", @ANYRES32=r1, @ANYBLOB="0000303f4f1e0060ffffffff000000f20a000100636f64656c00fdff4b000200080010000000000000000200000000000800050000000000f20801000000008100080004000000fbff08000200000000000800010000000000a8020400"/104], 0x7c}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 14:50:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0xa3}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 1534.986349][ T9401] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 14:50:29 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) dup2(r2, r3) 14:50:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0xc, 0x0, 0x205a808}}, 0x50) 14:50:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:50:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x3bc, 0x0, 0x0, 0x0, 0xb3}}], 0x40000000000007f, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/route\x00') r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000040)='veth0_to_hsr\x00', 0x10) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000001000050700000086286b3e2505b1a100", @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002011400010000000000", @ANYRES32=0x0, @ANYBLOB="0000000000c76f4503775e3a23a7073ab87e54d66704d2654729"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @broadcast}]}, 0x20}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8, 0x2, @rand_addr=0x6}]}, 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x11, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r11}, [@IFA_LOCAL={0x8}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000005c0)={'team0\x00', r11}) ioctl$sock_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={0x0, @ipx={0x4, 0x5, 0x10000, "7740e6a09a4f", 0xff}, @llc={0x1a, 0x227, 0x4, 0xc8, 0x0, 0x0, @local}, @can={0x1d, r11}, 0x3, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000200)='bridge_slave_1\x00', 0x0, 0x1ff, 0x8000}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KDENABIO(r0, 0x4b36) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) quotactl(0x8001, &(0x7f0000000000)='./file0\x00', r12, &(0x7f0000000100)="80c7f94a8c817af806ce063f0e8ca8642a3d42df89ba772077c4bdd7c29ac456f33741c4254007dbf76046730b213075586797d7041b90a347012532e8a4706a575bb3f81703065ef9756af36b83061a49564f2531c2451457ececdedb38d5a3cab1ca49a8ab0b1c8cea3e9a327fbbb774d7ec9a561b9e5d3ab293f02741afdaee704c23f0464191ba983ecde1e445c559644cb5531a61b4ecc80ecf354e3caa0660bd61fadf287da1c2fd01459877ba624cbac2922b53750679f2264a7ba2f9b870a08fac39b1ea0105dd5d817ceb5e9748a1377497466e81c2c1ac3751207ea3744915f8") preadv(r0, &(0x7f00000017c0), 0x1a0, 0xf0ffff) 14:50:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) [ 1535.413170][ T9718] netlink: 'syz-executor.5': attribute type 3 has an invalid length. 14:50:29 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000440)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x24, 0x0) 14:50:29 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x476, 0x101102) write$evdev(r0, &(0x7f0000000100)=[{{0x0, 0x7530}, 0x1, 0x64, 0x2}], 0xff49) 14:50:29 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200000, 0x0) connect$can_bcm(r0, 0x0, 0x0) 14:50:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xffff8000, 0xf}, [@ldst={0x3fd}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:50:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3a) 14:50:29 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:50:29 executing program 2: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) 14:50:30 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000044}, [@ldst={0x5, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:50:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) write(r1, &(0x7f0000000080)="200000001a00010000000066835f7f081c0200"/32, 0x20) 14:50:30 executing program 3: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000280)='asymmetric\x00', 0x0, &(0x7f0000000140)="04ea", 0x2, r0) 14:50:30 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000000c0)={0x0, 0x3001}) 14:50:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000ee5000/0x1000)=nil, 0x1000, 0x5, 0x2aeb4800bb21a972, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @initdev}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000001a80)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @empty}, 0x6}, 0x5c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000ee5000)={{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}, 0x11d) 14:50:30 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_OPERSTATE={0x8, 0x28}, @IFLA_LINKINFO={0x25, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x15, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x50}}, 0x0) 14:50:30 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000180)="11dca5055e0bcfe47b") r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r0, r0}, &(0x7f00000002c0)=""/83, 0xfffffffffffffcd0, 0x0) 14:50:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x76, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x1, 0x2, 0x2, 0x0, 0x0, 0x0}) [ 1536.391235][T10253] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.5'. 14:50:30 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) accept$inet6(r0, 0x0, 0x0) 14:50:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000740)={'nr0\x01\x00', 0x4412}) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) [ 1536.448806][T10256] vhci_hcd: vhci_hub_control:377: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub 14:50:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000000)) 14:50:30 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, &(0x7f0000000080)=""/4096, &(0x7f0000000000)=0x1000) 14:50:30 executing program 3: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f00000064c0)=[{{0x0, 0x0, &(0x7f0000001940)=[{&(0x7f00000007c0)=""/4, 0x4}], 0x1}}], 0x1, 0x0, 0x0) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f0000001540), 0x553, 0x0) 14:50:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x2000004}, 0x10) write(r0, &(0x7f0000000140)="240000004a005f0014f9f407000909000a00800000000000000000000800020000000000", 0x24) 14:50:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007680)=[{{&(0x7f0000000080)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x17}}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@lsrr={0x83, 0x2b, 0x0, [@multicast1, @multicast2, @loopback, @dev, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @broadcast]}]}}}], 0x40}}], 0x2, 0x0) 14:50:30 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) pwritev(r0, &(0x7f0000000280)=[{&(0x7f00000003c0)="6ca2996921", 0x5}], 0x1, 0x0) 14:50:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$unix(0x1, 0x10004000000002, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x100000003, 0x3a) sendto$inet6(r3, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 14:50:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r4, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000180)="180000004a005f0214f9f424000904000a", 0x11) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 14:50:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3ffffff]}}, r1, 0x800}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) close(r2) 14:50:31 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x36a, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x36a, 0x4) 14:50:31 executing program 5: r0 = socket$kcm(0xa, 0x6, 0x0) unshare(0x400) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000080)=r1, 0x195) 14:50:31 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dfc, 0xa07100) [ 1537.214362][ T9129] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 14:50:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1a8) 14:50:31 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000002540)={0x10000000c0000001}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 14:50:31 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000001200)=0xbb80) 14:50:31 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51]}}}) 14:50:31 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x16a, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e0000001e000503ed0080637e6394f20100d2000500fcb711407f480a0019010300000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 14:50:31 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x4141, 0xfffffffffffffffc) 14:50:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) write$binfmt_aout(r0, &(0x7f0000000400)={{}, "", [[], [], [], [], [], []]}, 0x620) 14:50:31 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x8}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 1537.619571][T11344] netlink: 'syz-executor.0': attribute type 281 has an invalid length. 14:50:31 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@local, @dev]}]}}}], 0x20}}], 0x1, 0x0) 14:50:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@ipv6_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e21}}]}, 0x3c}}, 0x0) 14:50:31 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80) 14:50:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000c80)={&(0x7f0000000640)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@loopback, @empty]}]}}}], 0x20}, 0x0) 14:50:32 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0xffffffffffffffff, 0x20a) 14:50:32 executing program 4: r0 = socket$kcm(0x10, 0x40000000003, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000240)={'sit0\x00', @random='\x00\f@\x00'}) 14:50:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@local, @dev]}]}}}], 0x20}}], 0x1, 0x0) 14:50:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000000100)={0x0, 0x5}) 14:50:32 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000300)='gre0\x00') 14:50:32 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) socket(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/19, 0xfffffe47) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:50:32 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001700)={0x1, 0x0, [{0x0, 0x0, 0x0}]}) 14:50:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0xffffffff, 0x0, 0xfffc}}, 0x50) 14:50:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000c80)={&(0x7f0000000640)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@loopback, @empty]}]}}}], 0x20}, 0x0) 14:50:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'streebog256\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)={0x14}, 0x14}, 0x8}, 0x0) 14:50:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@local, @dev]}]}}}], 0x20}}], 0x1, 0x0) 14:50:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000c80)={&(0x7f0000000640)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@loopback, @empty]}]}}}], 0x20}, 0x0) 14:50:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{&(0x7f0000000580)={0x2, 0x4e24, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@noop, @ssrr={0x89, 0xb, 0x4, [@local, @dev]}]}}}], 0x20}}], 0x1, 0x0) 14:50:32 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r2, &(0x7f0000000c80)={&(0x7f0000000640)={0x2, 0x4e20, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000cc0)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@lsrr={0x83, 0xb, 0x4, [@loopback, @empty]}]}}}], 0x20}, 0x0) 14:50:32 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff7a) 14:50:32 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) io_setup(0x20, &(0x7f0000000740)=0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000004640)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000780)="3ab0", 0x2}], 0x1}}], 0x1, 0x0) io_submit(r1, 0x6c2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000780), 0x4000}]) 14:50:32 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x20) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r2) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r3) socket$netlink(0x10, 0x3, 0x0) 14:50:32 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeedcafe}}) 14:50:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond=[{0x7f, 0x8000, 0x1, 0x7}, {0x0, 0x0, 0x0, 0x7fff, 0x9, 0x809}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 14:50:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_gettime(0x2, &(0x7f0000000640)) 14:50:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff7a) 14:50:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond=[{0x7f, 0x8000, 0x1, 0x7}, {0x0, 0x0, 0x0, 0x7fff, 0x9, 0x809}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 14:50:33 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="20000000100029bd5a00000000000000030000000c000100170000dfff000000"], 0x20}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:33 executing program 1: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f0000013000)) 14:50:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff7a) 14:50:33 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000001400)={0x1, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b70000000000ecffbfa30000000000000703000028feffff7a0af0fff8ffffff79a4f0ff00000000b70600000000c9c63d400300000000006506010001ed00001c040000000000006f460000000000006a0a00fe0000007b850000002e000000b7000000000000089500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1539.230413][T12588] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:50:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond=[{0x7f, 0x8000, 0x1, 0x7}, {0x0, 0x0, 0x0, 0x7fff, 0x9, 0x809}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 14:50:33 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$sndseq(r2, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff7a) 14:50:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000400)=""/245, 0xf5) lseek(r1, 0xfffffffffffffffc, 0x1) getdents64(r1, &(0x7f0000000500)=""/4096, 0x1000) 14:50:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xc, 0x28001) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f00000000c0)={0x0, 0x0, 0x0, {0x0, 0x100000000000001}, {0x47, 0x2}, @cond=[{0x7f, 0x8000, 0x1, 0x7}, {0x0, 0x0, 0x0, 0x7fff, 0x9, 0x809}]}) write$evdev(r0, &(0x7f0000000040), 0x1b3) 14:50:33 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0x1000c1004110, &(0x7f0000000000)) 14:50:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:33 executing program 2: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x249}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f0000000600)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x4}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000000180)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 14:50:34 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000dc1000)='q', 0x1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) sendmsg$inet(r3, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000280)='h', 0x1}], 0x1}, 0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340), 0x87}]) 14:50:34 executing program 5: r0 = socket$kcm(0xa, 0x2, 0x11) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0x1000000a, 0x63, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55, 0xffffffff00000000]}}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) 14:50:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x6c}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r5, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:34 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x1f, 0x2, 0x2}) 14:50:34 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xb) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040)={r3}, 0x8) [ 1540.092179][ C1] net_ratelimit: 20 callbacks suppressed [ 1540.092196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.104091][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.110307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.116442][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.122727][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.128799][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.172519][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.172600][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1540.178666][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1540.184654][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:34 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000780)={@local, @random="0aeb000000e6", [], {@ipv6={0x86dd, {0x0, 0x6, "7548a3", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x0, @sdr}}) 14:50:34 executing program 0: io_setup(0x3f, &(0x7f00000002c0)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001240)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0, 0x25c}]) 14:50:34 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) fcntl$setlease(r0, 0x400, 0x1) 14:50:34 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x3, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x4000000000000003, @local, 'syz_tun\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x0, @empty, 'bridge_slave_0\x00'}}, 0x1e) dup2(r0, r1) 14:50:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x54, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x14, 0x16, [{0x10, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}]}, 0x54}}, 0x0) 14:50:34 executing program 3: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000000c0)='\x00', 0x3c, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000000c0)='\x00', 0x3c, 0xfffffffffffffffd) 14:50:34 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000000200), 0xd7a1d53051f19818, 0x0) 14:50:34 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000780)={@local, @random="0aeb000000e6", [], {@ipv6={0x86dd, {0x0, 0x6, "7548a3", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x0, @sdr}}) 14:50:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000080)={0x2, 0x18, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}]}, 0x60}}, 0x0) 14:50:34 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400", 0x6}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="7311000000009b12c330ae2c08f5193a5be3e360647b65f9fa"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 14:50:34 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0}) 14:50:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)='\x00\x00\x00\x00\x00', 0x5) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f00000072c0)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)=""/217, 0xd9}, {&(0x7f00000001c0)=""/123, 0x7b}, {&(0x7f00000004c0)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) 14:50:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x18, 0x31, 0x119, 0x0, 0x0, {0x3}, [@generic='\x00']}, 0x18}}, 0x0) 14:50:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000780)={@local, @random="0aeb000000e6", [], {@ipv6={0x86dd, {0x0, 0x6, "7548a3", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x0, @sdr}}) 14:50:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) 14:50:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipv6_route\x00') r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000300)='net/ipv6_route\x00') sendfile(r4, r5, 0x0, 0x5) dup2(r2, r4) 14:50:35 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000780)={@local, @random="0aeb000000e6", [], {@ipv6={0x86dd, {0x0, 0x6, "7548a3", 0x8, 0x2f, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000003c0)={0x0, 0x0, 0x0, {0x0, @sdr}}) 14:50:35 executing program 4: unshare(0x24020400) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmsg(r1, 0x0, 0x0) 14:50:35 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x3, &(0x7f0000000140)=[{}, {0x20, 0x0, 0x0, 0x280}, {0x6}]}) 14:50:35 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007031dfffd946f6105000200000a1f0000030028080008000c0004000300", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x1) 14:50:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpgrp(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x4}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) 14:50:35 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000004340)={'veth0_to_team\x00', &(0x7f0000000200)=@ethtool_per_queue_op={0x4b, 0xe}}) 14:50:35 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r1, r2, 0x0, 0x3ff) 14:50:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x802) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) mprotect(&(0x7f0000006000/0x4000)=nil, 0xd0131e, 0xe) 14:50:35 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x7, &(0x7f0000000040)=0x0) r2 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f0000001640)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r2}]) 14:50:35 executing program 0: mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 14:50:35 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007031dfffd946f6105000200000a1f0000030028080008000c0004000300", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x1) 14:50:35 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"918ad9bde4f498eb4f497f0278087d29"}}}}, 0x90) 14:50:35 executing program 5: futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000100), 0x0) futex(0x0, 0x8c, 0x0, 0x0, &(0x7f0000000080), 0x0) 14:50:36 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007031dfffd946f6105000200000a1f0000030028080008000c0004000300", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x1) 14:50:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1}, {0x6, 0x0, 0x0, 0x50000}]}) 14:50:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000680)='net/kcm\x00\b\x00\'\xde7znT\r\x1cc\x14=\xd5=_w_\xc8\xa8\x97i\xc8\"\x92\x89{\x90e\x97\x88\xd3\xe4\xf7y\'\x1b\xa7(\x87\x92X\xabK4\xca\xac\xe0P\x99\xa5\xcfB\x88\x03\x14\xae\xa6\xbfG\xe4\x12\xcd\xfe\rIG\xe3Vm\xed\xa2\xb5\x1a\xa4\x18)[[i\xa1\x0eq\xe2\xfe\xf2\xe5\xac\x88\x04\xba`\xac>z\x92S\x89E^Wv\x1brJx\xe9\xa8\x06t\x13%\"N]~\x00IA\x18\xa4\x86\xb6\xad2\x81J8O\xb4)\x89\x14\xd4\x8d\xf7\x85\xeb\x00\x00\x00\x00\x00\x00\x00\x02\xf3\ap|!\x97\x18R\xfc\r\x00\x00\x19\x00\x00\x00\xf9\xb0?s\x8cg\xdf\xc2X8\xfc\x7f\xff\xa5\x86\xf7\xe4d\xe3J\x88s\xf9F\xac\x02V\xaf\xe8\xcfG.\xa8\x03sRU\xa2\xbf\xb7\xe4\x8d\xc24\xdc\xf1\xd7x\xef\xd4\xda\xbc>a\xc3\xb7\x19\xc5\xa3y\xf53\xf2,\xa1\xd7 \xd1a\xcd\xbd/\xaf\x03\xd6\nP\xc5\x8f+\x04\f`?^-*\xf5j\r\xed\t\x00\xd5]5`\xf2S\xa7\xcc\xf5Z\xd7\xf3e\x83\xa2\xe0jUq%\x99\xa0\xac&[\xa8\xde8\xfb9\xe0\x02\xc9$\xbd?\xac\x984\xe6xY\x7f\x1cT\x87$\f\x91|\xd8\xa6\xf6\xb7\x16\xb2\xf4\xeec|\x88\xfa\xea\xe4\xa7\a\x12\x03\xff4\xe2\x1f\xae\xc0I\xaeh\xaaTo\xb8\x9f\x93\x90\xe8\xd9\xe5\x05bB\xa9b`K\xfb\x7f\x91\xc3\xba\xe6\xa9\xc0\xdcQ\xbd\x1fb\xb5\xde\x1b.0\xec\x87\xc3C\x18DX\x89#\xf5\xda\xb3ce\xc0\x83\x9c\x96\xbc\xfa\xd5\xffu\x01\xc7\xfb\xf0\xf0\xcd\t\xf3\x81l(\x90\xa0\x11M\x9c\xf7J\x97\x14\xd3T\xeb\xf5\xc4\x17\x86aB`\xb2\xd7\xab\x9bII\x9e`n\xe6\xc1\xfe\x1b^\xab\xcd\xe6P\xaaHX\xf4\b\x05t\\n+\xae\xa0\xf9s\xa9E\xab\xef\xafIn\xbc\x1b(\xce\xbd+\x85r`\x13\x82\x00`<\xb3F\xc4\xeb\xc6\x1f\xce\xcfT\x84\x1a\xab\x8e3\xd4-\xd6\xff\xef\x01^\xd7\xf7A\xe0]yn\xf0\xdb\xd1\x92\x16\x05\xc7\xf9\x01$\xf5\x9ddn\x99u\x9c\xe8\x7f\xea\xfeddB\x87\xd7!\xa6xP#\xe7R\xeeF8\x15\xe8\x0f=\xca\x86]\xc29\x11\xb2\xc8Ir\x84\xe5`\xeb\x11L') lseek(r0, 0x2, 0x0) 14:50:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6cf, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314752, 0x0, @stepwise}) 14:50:36 executing program 1: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000120007031dfffd946f6105000200000a1f0000030028080008000c0004000300", 0x24}], 0x1}, 0x0) readv(r0, &(0x7f0000001640)=[{&(0x7f00000001c0)=""/99, 0x63}], 0x1) 14:50:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="ddff31240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:50:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0xffffffffffffffff, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:50:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"918ad9bde4f498eb4f497f0278087d29"}}}}, 0x90) 14:50:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6cf, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314752, 0x0, @stepwise}) 14:50:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000180), &(0x7f00000001c0)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r4, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x401}, &(0x7f00000000c0)=0x8) 14:50:36 executing program 0: unshare(0x24020400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/fscreate\x00') lseek(r0, 0x0, 0x3) 14:50:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"918ad9bde4f498eb4f497f0278087d29"}}}}, 0x90) [ 1542.529248][T15434] sctp: [Deprecated]: syz-executor.1 (pid 15434) Use of int in max_burst socket option. [ 1542.529248][T15434] Use struct sctp_assoc_value instead 14:50:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6cf, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314752, 0x0, @stepwise}) 14:50:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) 14:50:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r2, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"918ad9bde4f498eb4f497f0278087d29"}}}}, 0x90) 14:50:36 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="ddff31240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:50:36 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x6cf, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32314752, 0x0, @stepwise}) 14:50:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002a40)=[{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="b7985cb356d9000825c32f09b1c1dd916440c1f1eaece407cb80c76d78127cdb91f6480402694b5e9e005cf020357fdba635c28182bf9f63e67e80fa8f0c0cf6a33a5b26a6d5fa07d92e17ff80b97a328dc03501fbe84b65d6342d5f6b923c7280", 0x61}, {0x0}, {0x0}], 0x3}], 0x1, 0x0) write$midi(0xffffffffffffffff, &(0x7f0000000280)="f2e4933c802fcabcaa6010cf627a8ca5f843dd12afd53fadae6271dfa2cd935227", 0x21) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:36 executing program 1: clone(0x2004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x8000) 14:50:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x294, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:50:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="ddff31240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:50:37 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x80044dfb, 0xa07100) 14:50:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=@newlink={0x4c, 0x10, 0x7ffffff9, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x18, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8}, @IFLA_GRE_IKEY={0x8}]]}}}]}, 0x4c}}, 0x0) [ 1543.173574][T15842] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 14:50:37 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007000001", @ANYRES32=r3, @ANYBLOB="ddff31240a0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:50:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 14:50:37 executing program 4: mremap(&(0x7f0000000000/0x9000)=nil, 0x200000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 14:50:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c40000001900010000000000000000f5fe010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001f000800080000000000"], 0xc4}}, 0x0) [ 1543.379927][T16029] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1543.392456][T16029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1543.400362][T16029] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:50:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) fcntl$setstatus(r2, 0x4, 0x42400) connect$rxrpc(r2, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) 14:50:37 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000016000901011300006cb09f0000010000"], 0x14}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 1543.538356][T16047] netlink: 'syz-executor.5': attribute type 31 has an invalid length. 14:50:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 1543.752130][T16185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1543.764758][T16185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1543.775692][T16185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:50:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x294, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:50:37 executing program 1: clone(0x2004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x8000) 14:50:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x6, 0x0) bind$inet(r2, &(0x7f0000134000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) 14:50:37 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000b00)={{}, {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) fsetxattr$system_posix_acl(r3, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000080), 0x24, 0x0) 14:50:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 14:50:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) [ 1544.093268][T16512] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1544.105767][T16512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1544.116562][T16512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:50:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r3, 0x29, 0x45, &(0x7f0000000540)={'ipvs\x00'}, &(0x7f0000000580)=0x1e) 14:50:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f00000a8fa2)={@link_local, @link_local, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast, {[@rr={0x7, 0x3, 0x4}, @timestamp={0x44, 0xc, 0x9, 0x1, 0x0, [{}, {}]}]}}, @icmp=@timestamp}}}}, 0x0) 14:50:38 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/200, 0xc8}], 0x1, 0x0) lseek(r0, 0x20400000, 0x0) 14:50:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x294, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:50:38 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0045520, 0xfffffffffffffffc) write$P9_RWSTAT(r1, &(0x7f0000000100)={0x7, 0x7f, 0x1}, 0x7) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x81000000, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xd}]}, 0x404a}}, 0x0) 14:50:38 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x40084502, 0x0) [ 1544.539143][T16696] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1544.552127][T16696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1544.560109][T16696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:50:38 executing program 0: open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r0 = socket$packet(0x11, 0x802, 0x300) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f00000000c0)=0x3, 0x3a) setsockopt$packet_int(r0, 0x107, 0x20000000001, &(0x7f0000000180)=0x3, 0x1380) 14:50:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x294, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:50:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000380)=""/161, 0x9b68) 14:50:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x41be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000140)) ptrace(0x10, r2) ptrace$cont(0x21, r2, 0x0, 0x0) 14:50:39 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="05ea92b9000000000000007be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000540)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x33c, 0xffffc) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x7, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0xcf) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x4e23}, 0x1c) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000380)=0x9) r4 = syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r4, 0x0, 0x48b, &(0x7f0000000480)={0x2, 'syz_tun\x00', 0x1}, 0x18) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r3, 0x200000000002) r5 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r5, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f00000004c0)=0x8, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000580)=[@in6={0xa, 0x4e24, 0x7e0fdecf, @mcast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffffff}, @in={0x2, 0x4e21, @local}], 0x68) ioctl$VIDIOC_ENUMAUDIO(r4, 0xc0345641, &(0x7f00000003c0)={0x800, "45343e2dcb31b8b5c3be52e072b800a41540f59a91ae9e5c6ea47b016ce0f3a5", 0x3, 0x1}) signalfd4(r2, &(0x7f0000000100)={0xffffffffffffffff}, 0x8, 0x0) renameat2(0xffffffffffffffff, 0x0, r1, 0x0, 0x0) dup(0xffffffffffffffff) 14:50:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="1100000042000501f80000366ab1001000ed623c087d41ee190705623fff526676c7517f97b2d2add39d5f8e1656e057a8cbb9cd3712f03929ed5379672fd3930e550ac195d46fc2af830c9c271e174c474c486369942660f24a01db522f312fcd01fb1406948e6726090900b04bcea4d9d526e390790601318ff2157656319d9c20c885828e90dec4cdbf0b6ee89e22af00612a2f873c076f99c11626c86edd19a0de01de22859215d8c0a5937736a9553018ad970990e40eb1b1d86c05143f8b9415f4b3d3fbee5ca991a04cdadf254be7a8554ca449e9ed4dc937ab826e72ed0a3fe817e501c4e10f00a1643319e2887ef9939800"/259], 0x14}}, 0x0) 14:50:39 executing program 1: clone(0x2004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x8000) 14:50:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xbcda34450b800b7a, 0x40000000000a132, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x5e7, 0x2b0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000001, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000040)=0x28f) 14:50:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x4, 0x0, 0xa, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x1000000, @in={0x2, 0x0, @multicast2}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:50:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x9b) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 14:50:39 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f00000001c0)=0x3f, 0x4) recvfrom(r0, 0x0, 0x0, 0x12062, 0x0, 0x0) 14:50:39 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2000000000000002, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000780)='./file0\x00', 0xa400295c) r2 = inotify_init1(0x0) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r2, &(0x7f00000002c0)='./file0\x00', 0x1000001) r4 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r4, r2) 14:50:39 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) unshare(0x400) fcntl$getflags(r0, 0x3) 14:50:39 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r2, r3, 0x0, 0x8001) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r1, 0x0, 0x12f}]) 14:50:40 executing program 2: unshare(0x20400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc00455d0, 0x0) 14:50:40 executing program 1: clone(0x2004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='fd/3\x00W\xf6Je|H\x10\x05\xf1\xab\xc4MJ\xcbP\xed@\xe8\xe39\xd2\xea\xaap\xf9\x1aTM\x1f\x8e\x86c\xb4T\xde\x10\xf6\xa1\x89\xea)6\xca\x00\xa2\x04\xe6}\xaa\xd4\xf6~\xd0\x04bq\xe5\xa2\x99t;zzV\x15\x9a\x1b\xb9\x87@\xe9#\x99\xd6\xb8\xa4\xb1T\xdd\xe0\x93\xd0\xd5\xd8\x0f\x11y\xef\xf1R\v\xd6\x81\x97\xa96,q\xd053\x1a\x11VEG(\x93\x18\xf2\xbc\x17\x1f\xd7\x89F(G\x18S\xda\x99\xdb\xeb\xa0\xc9*\xbd\xb4=Y;\xa8\xed\xd2\xa9\xa2\x87\xa0\xfb\r\xf7I1]:\xd1;h\xc6\xe2M\xf2\x005\x96\x9b\xd1\x92v\xf9\xba\xf4\x12\r\"^\xc2\xb2\x1d\n:mnO8\\\xa1\x7f\x92r\x95\x96\xda7\xea\x85\xc8\x8c\xa8^\xb7\x1f\x80\x05\x03\xbb\xef9C\xcb(\x9bF\vHFW\x04\x1d\xc7LkW\xb2\xe9\xdd\x17\xe8%\x86\xd1H\rR\xafX\x1f\xea\x00'/247) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/238, 0xee}], 0x1, 0x8000) 14:50:40 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) pwritev(r1, &(0x7f0000000300)=[{&(0x7f0000000200)="54a03bc40db7e5b02ddf3196db1f98a4716b48b9145233977db427975e54a9afc4bfcfaedfda18a9ac45c1d06cac6e48e244cc1eddc2f3539eb66121d188c4ac4d26170968e2d27b8d83", 0x1}], 0x1cf, 0x0) 14:50:40 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000600)={r0, &(0x7f00000001c0), 0x0}, 0x20) 14:50:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0000000001000000000000000080000020269a5cdc291e96e7167dd549815de91787d15a77da5302fd46b9f55c044ab05dc005efe703f176"], 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x5, 0x0, 0x0, {}, {0x77359400}, {0x0, 0x3f}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "c8adecdf0066dfe1"}}, 0x48}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x48}}, 0x0) 14:50:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0xc, 0x16, @typed={0x8, 0x2, @fd}}, @RTA_ENCAP_TYPE={0x8, 0x15, 0x6}]}, 0x30}}, 0x0) 14:50:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x16c, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in6={{0xa, 0x4e23, 0x7ff, @dev={0xfe, 0x80, [], 0x20}, 0x1}}, 0x0, 0x20000000005, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffaf, 0x24040040, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1546.225441][T18250] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 1546.234230][T18250] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 14:50:40 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x0, 0x0, 0x1}, 0x3b0) syz_emit_ethernet(0x52, &(0x7f0000000000)={@link_local, @broadcast, [{}], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2, {[], @icmpv6=@mld={0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}}}, 0x0) 14:50:40 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x18, 0x0, r0) 14:50:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "fd0033", 0x10, 0x2f, 0x0, @remote, @mcast2, {[], @dccp={{0x0, 0x8035, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "96e266", 0x0, "fe3f00"}}}}}}}, 0x0) [ 1546.332255][ C1] net_ratelimit: 21 callbacks suppressed [ 1546.332274][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.344534][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.351022][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.357422][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.363945][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.370208][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.412282][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.413463][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1546.418512][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1546.424356][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x108, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x2, @pix_mp}) 14:50:40 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000740)=""/246) ioctl$PPPIOCSACTIVE(r1, 0x40107446, &(0x7f0000000380)={0xfffffffffffffe92, 0x0}) 14:50:40 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r2, &(0x7f0000000000)={0x28, 0x0, 0x0, @reserved}, 0x10) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) recvmmsg(r3, &(0x7f00000001c0)=[{{0x0, 0xffffffe6, 0x0, 0x0, 0x0, 0x1dc}}], 0x282, 0xc00e, 0x0) writev(r3, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 14:50:40 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$sock(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000000c0)="bddd33511dc7a0961f80565c4129", 0xe}], 0x1, &(0x7f00000002c0)=[@mark={{0x14}}], 0x18}, 0x0) 14:50:40 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000180)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x9) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) 14:50:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_setup(0x8, &(0x7f00000002c0)=0x0) r3 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xfffffffe) io_submit(r2, 0xd1, &(0x7f00000005c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) 14:50:40 executing program 5: socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000d04000/0x2000)=nil, 0x2000, 0xe000, 0x3, &(0x7f0000fc3000/0xe000)=nil) clone(0x48002400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:50:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:50:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) memfd_create(0x0, 0x4) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x10, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000540)={'icmp6\x00'}, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sm3-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000040)='./bus\x00', &(0x7f00000000c0)=@known='com.apple.FinderInfo\x00', &(0x7f0000000180)=""/226, 0xe2) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000340)={0x0, 0x5}, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/ipv6_route\x00') sendfile(r1, r3, 0x0, 0x7ffff000) [ 1547.032894][T18857] IPVS: ftp: loaded support on port[0] = 21 14:50:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[], 0x7b59}) 14:50:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:50:41 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x4000000000005, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x20, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}, @in={0x2, 0x4e23, @local}]}, &(0x7f00000001c0)=0x10) 14:50:41 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mISDNtimer\x00', 0xa9800, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)=""/153, 0x99}], 0x1) 14:50:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0xc, 0x0, 0x0) 14:50:41 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) sendfile(r2, r1, 0x0, 0x10001) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg(r2, &(0x7f0000007280)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)="ad60e6", 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000000)="da3e647c41a95a9fcf4789cb82f92f7311ec5e801bb8ef25e947c37372728d182b9f74e674bd76f61c86475415b420c44ed537beb5f2f651eb788fef1eff6756ba251309f4264c4aeb427b09c36f9e193583f9c3294e2a72ed", 0x59}], 0x1}}], 0x95, 0x0) 14:50:41 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000080a43ba5d806055b6fdd87fdabf8c979df0bb315306d8ed50320b400000001400010000", 0x4c}], 0x1}, 0x0) 14:50:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 14:50:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) r4 = gettid() fcntl$setownex(r3, 0xf, &(0x7f0000000280)={0x2, r4}) fcntl$setlease(r3, 0x400, 0x1) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) [ 1547.784086][T19520] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 14:50:42 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000), 0x4) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x20000, 0x0) pipe2(&(0x7f0000000040), 0x800) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f00001ef000/0x3000)=nil, 0x3000, 0x4, 0x3b5fadde016c22f2, r2, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x3) r4 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000000), 0x4) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0xc0080, 0x0) r5 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x10, 0x803, 0x0) sendto(r8, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r8, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x18}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) r9 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r9, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r9, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r9, 0x1) r10 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r9, 0x84, 0x6d, &(0x7f00000000c0)={r11, 0x200, "218c86ee2a4d6c523333a272f6580ca00ebba0e56ff84c0bb758a78bd65e553a4abd479fa01e21cf8f46f59803bffe0747d49547c5a6c47bae1c3eea4735b57eb0d0d74e714eb1a11c3e3a831bcd00b1273c094bfc2306f60f44666633c0240876bc3a3b16351ddf41267b876821ddee9b4e9d92fcca5ddd6ef004e8366a79504c7837c600a1c11392fd7a5d231deea1c004ee2e1520fbe8c4770107b2cfcc0c6f350365a58c37d7ed7896a7b380705e633c2f50923097a13d49d8bef3ca3d4b0d761b57387667d0de6ba958e15367acc37f4a98598e60272bebad821e575655883b851e8e29775a7ad952eb600db48083fa44e152ed14dbc7d2f2054b535cdb18f2443930f00e522dd0f3297e5bc210ac5f0f2f1bbc18ee47b26029fb437e22321516d87d881b6c847eb91416f09f23351d3cfa97b8c4142041b2a712e72da9cafc96dbfc3b6d15fb4488cbefbd560bd0ecadb134b95138f5e8431aa2ecacd84e19fe0d84ab5d7b05ab51059bd0060e821da67b007c0f0e1925a44b20ac2d590098c8df32aff7709c36eab5daf712e6fdc18150ad94c5ff4191896f7bb25059c8a16cd71d7c1795ce34967985222a281f19d3e8e83f8ef318a19b5b53fb79d64f69244c2be8fc56be07964d320776d4c6fb48077601ad180fb43bc7a091414282948ef17bb4a53a64d957c8593df0e436a98ce152ec555d5a93b3856da74405"}, &(0x7f0000000000)=0x266) 14:50:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='loginuid\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 14:50:42 executing program 5: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000003c0)="24000000180007351dfffd946f6105000200000a1f000007042808000800064004000300", 0x24}], 0x1}, 0x0) 14:50:42 executing program 0: ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000100)={0x0, 0x0, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x9, 0x0, "7ea4e4a4"}, 0x0, 0x0, @offset, 0x4}) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000300)={0x3, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{0x8}}, 0x5, 0x0}}) 14:50:42 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x2a000400) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 14:50:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfd80) 14:50:42 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000003c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="dd9a5cabdfce"}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x1, 0x4) io_setup(0x1, &(0x7f0000000380)=0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000080)={0x0, 0x4, 0x0, 0x52}) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f00000000c0)={0x200}) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x101b2}]) 14:50:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000002c0)={0x0, 0x6, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) ioctl$VIDIOC_STREAMON(r3, 0x40045612, &(0x7f0000000000)=0x2) dup3(r2, r3, 0x0) 14:50:42 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000d40)=ANY=[@ANYBLOB="d00800002400ffffff7f00000005ffffa6fffff7", @ANYRES32=r1, @ANYBLOB="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"], 0x8d0}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x300, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:42 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) [ 1548.806701][T20195] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.1'. 14:50:42 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a005", 0x18, 0xffffff11, 0x0, @remote, @local, {[], @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0xe}}}}}}}}, 0x0) 14:50:43 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fsetxattr$security_capability(r0, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.selinux\x00', 0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', 0x0, 0x0, 0x0) 14:50:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000b59f19f9e1090000131800001700080000000002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:43 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe030000000d08000400", @ANYRES32=r5], 0x24}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r2) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x3, r10}]]}}}]}, 0x38}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x1c, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x1c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:50:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000140)={0xffffff80, 0x6}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e22}}, 0x24) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x0, 0x0) dup2(r2, r0) 14:50:43 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r3, r0) 14:50:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:43 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e80)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_ALL_TARGETS={0x8}]}}}]}, 0x44}}, 0x0) [ 1549.390329][T20616] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) 14:50:43 executing program 4: unshare(0x2040400) r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0x401870cc, 0x0) 14:50:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f080176cef3e260f5b020ad34ce67157200"/29, 0x1d) sendto$inet(r0, 0x0, 0x0, 0x200007bd, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 14:50:43 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x229}}], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='comm\x00') preadv(r0, &(0x7f00000017c0), 0x19a, 0x48) 14:50:43 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)) 14:50:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000b59f19f9e1090000131800001700080000000002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:43 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:44 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f3b4c4600000000000000000000000000000000000000000000000900000000000000030047805c240020000000000000000700000000000000000000000000000000000000495700c2b0db1b69db20bf6132355eff8b1dc27ffd1bd4378f"], 0x5f) 14:50:44 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x8000, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc0000001d001f04ab095806090007000aab08000600000002ffff93210001", 0x1f) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 14:50:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:44 executing program 3: r0 = socket$inet(0x10, 0x400008000000002, 0x4) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a60080000000000000001180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b0798910000000004000000000000", 0xac}], 0x1}, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:50:44 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000b59f19f9e1090000131800001700080000000002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:44 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES32], 0xff40) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000540)=0xffff, 0x118) write$binfmt_misc(r0, &(0x7f0000000000)={'syz0'}, 0x4) recvmmsg(r1, &(0x7f0000005a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x42, 0x0) 14:50:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00\x00\n\x00', 0xfffffefa) 14:50:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@bridge_delneigh={0x24, 0x1c, 0xf07, 0x0, 0x0, {0xc}, [@NDA_DST_IPV4={0x8, 0x1, @dev}]}, 0x24}}, 0x0) 14:50:44 executing program 1: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') lseek(r0, 0xffffffffffffeffc, 0x3) 14:50:45 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001200ff8e000000b59f19f9e1090000131800001700080000000002"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) write(0xffffffffffffffff, &(0x7f0000000080)="1c0000001a", 0x5) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:45 executing program 3: unshare(0x400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f00000004c0)=@setlink={0x98, 0x13, 0x105, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_XDP={0x78, 0x2b, [@IFLA_XDP_FD={0x74, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0x98}}, 0x0) 14:50:45 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {0x1f}, {0x5, 0x0, 0xfd}, {0x5, 0x0, 0x3}, {0x3f, 0x4}, {0xff}, {0x1, 0x0, 0x6}, {0xfc, 0x0, 0x3}, {0x0, 0xfd, 0x6}, {}, {0x0, 0x0, 0xfe}, {}, {0x0, 0x0, 0x6}, {}, {}, {0x0, 0xfd}, {0x0, 0x0, 0x0, [], 0x5}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/36, 0x24}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f00000005c0)="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") add_key$keyring(&(0x7f0000000480)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:45 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='numa_maps\x00') mbind(&(0x7f0000024000/0xc00000)=nil, 0xc00000, 0x3, &(0x7f0000c28000)=0x800003f, 0xf0, 0x0) readv(r2, &(0x7f00000001c0)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1) [ 1551.295565][T22143] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 14:50:45 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000080)='./file0\x00', 0xc) 14:50:45 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 14:50:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x3, 0x0) write(r3, &(0x7f0000000340)="2400000052001f0013fd0000000000000200071008000100fff7ffff0800000000000000", 0x24) 14:50:45 executing program 2: unshare(0x20400) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) lseek(r0, 0xfffffffffffffffc, 0x0) 14:50:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00\x00\n\x00', 0xfffffefa) 14:50:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, &(0x7f0000000040), 0x4) 14:50:46 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 14:50:46 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 14:50:46 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_LOOPBACK(r0, 0x65, 0x3, 0x0, &(0x7f00000026c0)) 14:50:46 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_int(r0, 0x0, 0xf, &(0x7f00006ed000), &(0x7f0000f24000)=0x2) 14:50:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:50:46 executing program 4: timer_create(0x0, &(0x7f0000000180)={0x0, 0x12}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000003980), 0x40000000000012b, 0x0, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, 0x0, 0xc46dfc707e1df77d}, 0x14}}, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) 14:50:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 14:50:46 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) [ 1552.652647][ C0] net_ratelimit: 20 callbacks suppressed [ 1552.652668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.664839][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:50:46 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000000c060501ff0080fffdffff2e0a0005610c0001"], 0x17}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:50:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) [ 1552.782372][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.788502][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.794852][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.800953][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.807358][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.813548][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1552.819978][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1552.826151][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00\x00\n\x00', 0xfffffefa) 14:50:47 executing program 1: r0 = io_uring_setup(0x40000000e, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, [], {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x98012, r0, 0x10004000) 14:50:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 14:50:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 14:50:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:50:47 executing program 1: r0 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000000c0)='sync\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000000)='lazytime\x00', 0x0, 0x0) 14:50:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 14:50:47 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000000280)=""/230, 0xe6}], 0x2}, 0x1}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000040)={0x1}, 0x8) sendmmsg(r0, &(0x7f0000000100), 0x5bd, 0x2400ffe0) 14:50:47 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r1 = epoll_create(0xfff) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000200)={0x70000004}) 14:50:47 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000240)="7d0000001300192340834b80040d8c560a0676ffffff81004e220000000058000b4824ca944f640094750a0e2900050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000", 0x1e7}], 0x1) 14:50:47 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x6) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r2, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 14:50:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000001) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@rand_addr='\x00\x00\n\r\x00', @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x10}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@mcast1}}, 0xe8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 14:50:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000180), 0xf0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) r1 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYRES16], 0x1}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r1, &(0x7f0000000140)='t\x02\x04\x00\x00\n\x00', 0xfffffefa) 14:50:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x0, 0x0, r3, &(0x7f0000000340), 0x1e0}]) 14:50:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x25dfdbff, 0x405009}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x40000000000000c) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbff}, 0xc) 14:50:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x67, &(0x7f0000000540)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 14:50:48 executing program 2: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x10004) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendfile(r0, r0, 0x0, 0x18000) getresuid(&(0x7f00000004c0), &(0x7f0000003280), &(0x7f00000032c0)) 14:50:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mknod(&(0x7f0000000080)='./bus\x00', 0x102c, 0x0) r1 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) splice(r1, 0x0, r0, &(0x7f0000000100), 0x20, 0x0) [ 1554.334418][ C1] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! 14:50:48 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0x9, 0x0, &(0x7f0000000240)) 14:50:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x20}}) 14:50:48 executing program 2: getrandom(&(0x7f0000000180)=""/5, 0x5, 0x3) 14:50:48 executing program 1: r0 = socket(0x1000000000000010, 0x2, 0x0) write(r0, &(0x7f0000000180)="240000001a0025f00018009300edfc0e800300000000af00000000000800010048050006", 0x24) 14:50:48 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 14:50:48 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(r0, &(0x7f0000000040)='fdinfo\x00') fchdir(r2) exit(0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 14:50:48 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 14:50:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r0, 0xae04) 14:50:48 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x3, 0x2000) msgsnd(r0, &(0x7f00000003c0)={0x2}, 0x8, 0x0) 14:50:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x20}}) 14:50:49 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f0000000000)='md5sumeth1wlan0{cgroupmime_type@\x00', 0x6e93ebbbcc0884f2, 0x0, 0x0) mq_notify(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) mq_notify(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}) 14:50:49 executing program 4: io_setup(0x7, &(0x7f0000000040)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) shutdown(r1, 0x0) 14:50:49 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 14:50:49 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000000000002, 0x10000) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000340), 0x4) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d699010000000004000000000000c7ec6e26560000080000ab31c3a45780fa9dcf6af90dbbede53b853b807511e7330a87d1e059855db90a452c600301b9f01c936f71358edec3ff8897ad63aa106dd21ef6e8a753"], 0x58) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x18, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2800006e159db3002000200029bd7000ffdbdf2502001245859df2ad"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0xec586ad5a4d5db69) ioctl$int_in(0xffffffffffffffff, 0x800000c0045009, &(0x7f0000000040)=0x8) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/seq\x0e\x0e\x00\x00\b\x00', 0x10000, 0x0) sync_file_range(r5, 0x40, 0x0, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x2, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x8642957429963afb, @perf_bp={0x0, 0x8}, 0x10080, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) clone(0x0, 0x0, &(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)="18f60a2111586ff65f2573aab50febd1d64fbb4158f63355602481443fece7a1f642d7754be2dbbcd0a5afdcf5e5f5fa7bac7fa790a735e74bb290d2ccdd91d9eacb6ed623261827e03be7b7622d9dabee3c4c88") r7 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) r8 = fcntl$dupfd(0xffffffffffffffff, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 14:50:49 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x1, 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0xfff}], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0x1, 0x0, [], &(0x7f00000000c0)={0x98f90a, 0x40000000, [], @p_u8=&(0x7f0000000040)}}) 14:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x20}}) 14:50:49 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/ppp\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000300)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x2000201d}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 14:50:49 executing program 2: r0 = socket$packet(0x11, 0x40800000000003, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @random="234278df7be8"}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="1004000073d0600000000000fbf55b42b90516db4d9165028d3439eb570300a44b29d9fde6ea94211af8e74b", 0x2c, 0x0, 0x0, 0x0) 14:50:49 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x5) r3 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r3, 0x1) dup2(r0, r2) 14:50:49 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000240)) 14:50:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x2, &(0x7f00000000c0)=[{0x7c}, {0x6, 0x0, 0x0, 0xffffffff7fffffff}]}) 14:50:49 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e0000000000e1000005000005000600000000000a0000000013256fb30b6850a854fffffffffe0000000000000b0000000000000200010000000000000000040000d0f605000500000000000a00000000000000ffe7001f000200000000000000000036eb00000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000ff01, 0x0) 14:50:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000380)={0x1, 0x0, @pic={0x0, 0x20}}) 14:50:50 executing program 5: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000300), 0x145, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r0, r0}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'poly1305-generic\x00'}}) 14:50:50 executing program 3: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f00000000c0)='nodevmime_type\x00', 0x0, 0xffffffffffffffff) set_mempolicy(0x0, &(0x7f00000000c0), 0x49) 14:50:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x20000102000007) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000100)="80", 0x1}], 0x1) 14:50:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000000)="0bf5430f080319", 0x7}], 0x1) 14:50:50 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x4888, 0x5800f000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00\x00;', 0x30, 0xffffff3a, 0x0, @empty={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff80, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, '\x00', 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @rand_addr="c27cb8a02b261d00"}}}}}}}, 0x0) 14:50:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001140)=""/131) 14:50:50 executing program 3: syz_emit_ethernet(0x2a, &(0x7f000070aef1)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x8906, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @remote}, @udp={0x0, 0x0, 0x5}}}}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x78, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r4}, @IFLA_LINKINFO={0x50, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0x40, 0x2, [@IFLA_IPTUN_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_IPTUN_PROTO={0x8}, @tunl_policy=[@IFLA_IPTUN_FWMARK={0x8, 0x14, 0x5}, @IFLA_IPTUN_COLLECT_METADATA={0x4}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x9}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x8001}, @IFLA_IPTUN_TTL={0x8, 0x4, 0x6}], @IFLA_IPTUN_PROTO={0x8}]}}}]}, 0x78}}, 0x0) 14:50:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x\x11k4\xd3\x1b\x05\xaf\xf0\x1eyRN\xc9\xc6V\x00\x02\x00\x00\x00\x00\x00\x00\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lseek(r0, 0x0, 0x2) 14:50:50 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 14:50:50 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_int={{0x14, 0x110, 0x2, 0x2}}], 0x18}, 0x0) [ 1556.505595][T25759] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 1556.514289][T25759] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 1556.522569][T25759] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1556.530695][T25759] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:50:50 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000000380)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000880)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) semop(0x0, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffffe}], 0x1) tkill(r0, 0x1000000000015) 14:50:50 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) mbind(&(0x7f0000669000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000669000/0x3000)=nil, 0x3) 14:50:50 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001140)=""/131) 14:50:50 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000380)='/dev/capi20\x00', 0x0, 0x0) unshare(0x2000400) ioctl$CAPI_REGISTER(r0, 0x400c4301, 0x0) 14:50:50 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000300)=@ethtool_per_queue_op={0x4b, 0x3}}) 14:50:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x41}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfe4f) 14:50:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001140)=""/131) 14:50:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x3, 0x0, 0x0, 0x121}, 0x9c) 14:50:51 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000fcb000), 0x4) r2 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 14:50:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth0_to_hsr\x00', &(0x7f00000001c0)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "9739dc"}}) 14:50:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = getpid() r4 = pidfd_open(r3, 0x0) pidfd_send_signal(r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0xfffffff9}, 0x0) 14:50:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001140)=""/131) 14:50:51 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x2, &(0x7f0000000180)=@raw=[@call={0x85, 0x0, 0x0, 0x60}, @exit], &(0x7f00000002c0)='GPL\x00aller\x00', 0x1, 0xcf, &(0x7f00000001c0)=""/207, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:50:51 executing program 4: ioctl$UI_SET_PHYS(0xffffffffffffffff, 0x4008556c, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) sched_setattr(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) sendmmsg(r1, &(0x7f0000005700)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000840)="0f", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r1, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 14:50:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0x28}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 14:50:51 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000001c0)="0800b5055e0bcfe87b2071") r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) move_pages(r1, 0x1cf, &(0x7f0000000140)=[&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil], &(0x7f000026bfec), &(0x7f0000002000), 0x0) 14:50:51 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(r2, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000003400)=[{&(0x7f0000000380)=""/195, 0xc3}], 0x1}, 0x0) close(r2) sendmsg$kcm(r3, &(0x7f0000000100)={0x0, 0xfffffffffffffdd3, &(0x7f0000000a00)=[{&(0x7f0000000600)="a5ab3c2043503f3cd6bbe15099777da8db2a5a04084d696b0ce1c10106a603f447bad59d3c5ab1858f2af4d627e14e18b4552e4171114938941a947a526598db164c3ea1aadc305a7241f77fefeae0996ae47e35acc2ffe29616c4275ac7499fe04d6f4eb53d3eb7cb6a023157547b24c2f6c7a179673a7de0b80e0bb9424fe6f976351d6c8e35cc1e6d5e83a6be15b7acfe55e813bca95d6e22b71c0bcf6f5a87329681ca6377bb96cc46184f6d05a593403725072d54556da3ca92d7e553299fa1ca0a", 0xc4}], 0x1}, 0x0) 14:50:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = getpgrp(0x0) getpriority(0x0, r2) 14:50:51 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f000081e000)={0x0, 0x3, 0x80000024, [0x0]}, 0x2de) 14:50:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x307, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x58, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xffffffffffffff73, 0x2, [@IFLA_BOND_PRIMARY={0x8}, @IFLA_BOND_ARP_IP_TARGET={0x14, 0x8, [@initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @empty, @dev]}, @IFLA_BOND_MIIMON={0x8}]}}}]}, 0x58}}, 0x0) 14:50:51 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:50:51 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x3, 0x1, 0x0, 0x1801}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) [ 1557.780159][T27075] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 14:50:51 executing program 0: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000080)="1f0000000104fffffd3b54c8f6100000f30501000b000600699710d10500ce", 0x1f) 14:50:52 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4000000002402, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) 14:50:52 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f00003df000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x231, 0xffffffffffffffff, 0x0) [ 1557.938443][T27140] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 14:50:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:50:52 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r0, 0x11a, 0x2, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2, @loopback}, 0x28) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000080)='\x00', 0x1, 0x0, 0x0, 0x0) 14:50:52 executing program 3: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:50:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:50:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/234) pwritev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="80fd02090040", 0x6}], 0x1, 0x0) 14:50:52 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) 14:50:52 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 14:50:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="065e0de1e5f6af3da7"], 0x0, 0x9}, 0x20) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x18000}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:52 executing program 3: r0 = open(&(0x7f0000011000)='./bus\x00', 0x8000000141042, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x11, r0, 0x0) mremap(&(0x7f000000d000/0x2000)=nil, 0xfffffffffffffe74, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) 14:50:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='hugetlb.2MB.limit_in_bytes\x00\nZ\xb4$\x81\xdd\xc3q\xd3\xa17CH-\xe2\xa1H\x9d\xdb\xafY\xbfx07\\;u\xc0\xfa\v\xc1\xad\x8d\x92_\xd0\xa5\x0f\x01;\xfb\x9b\x94\x94:\xb72F\xe7\xcd\xa3\x1c\xce\x9b=\x1b\x81W\xa7\xe98\x1eF]OqUDt\x92\xd4z+\xdcl\x12\x14\xc6\x12?\xc3\x1fR\xe6\xb1\x85n\xf0\x90v\x0f+><\xe6_\x95\x80\xe4\xc2\x0fX\xd8 \xe3Z\x91\xbd.\xc5\x8bn(\x93\x9b$\xd6\x03\x94\x04\x9c\xd7\x1e\xc5\x9d\x90\xc8\xe6c\x18\x00\x00\x00\x00\x00\x00\x00S\x01\xdaUK\xc5\x95\xdd\x89a\xe6\xc3J\xc4\xfd\x9c}_\t\x019\xc3\xf5\xfea\xb3\xa9+\xc7\x1a\x00\\\xd69\v\b-CD\xe5\xb6\xaaW\xaf\xf4\x86\x95\x11\x9d,\x04P=\x00Px\x98F\xe3\xeb\xe5\x92\xcd\x0e4\xbca\xe1\xc7>', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x50}]}, 0x2) 14:50:52 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(r0, 0x10d, 0xb, &(0x7f0000000140)=@routing={0xf}, 0x8) 14:50:52 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a047fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000204fcff", 0x58}], 0x1) [ 1558.892524][ C0] net_ratelimit: 20 callbacks suppressed [ 1558.892545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.904829][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:50:53 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x12, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000280008001c0001001000000000000000000000000000ff0f0000000000000000080002c60000020008000100726564001c01020004010200b205a34f0459cc6abb699f4e08e3b1b5f75780560a59a8480dae55818041c02d8471389f5a076eaa787f8246aef232f41fb4fd095e664069035a011afb427b4799dc17338322c9d91968a88f2fbcbba734486e4d3c392ec5c40433021f006b4ddf02645062bacedcbcd61e4be8eea0e577dae0a23161a078fedf38770e055341db2eca0ca565e8c92336422a57f6adad6ed581b27ccc9155e93c542353f1681423161cb1e44cc5b75a30512fff1d3a8f0d2bcb9e9ebfa6290dd5fd8cd5150410922c3f86a3cee1d9e807ad3428f51c99eb16018bf7a6cd83dca6ff4af8a94fab0a1d86fded7a3835a987bd9f53499def9115ff45ce9d94aa00000000000000001400010007000000000000000000000000000000e9cfb7ffbb02f85894683c42a1525d70c4ee0f56245d2284505c555f4c2347e7c655a374fb5e5d65b2a005aa8e247772006318a8118af059bd41a34352a8ab7c39e011c146158ad31322b8f8a2cd30e3c5a51f8bd4e6ba30daac4fdae98f9221600b28a17d09aad749b90dde7e3efd51a7bcc91453368ebc307606b53326ffd174413734b356a64f6a68"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 14:50:53 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) [ 1558.972603][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.979088][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1558.985812][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1558.992236][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd944ef20c0020200a0009000100031d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) [ 1559.062159][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.068390][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1559.074819][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1559.080955][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:53 executing program 0: pselect6(0x40, &(0x7f0000000100)={0x7}, 0x0, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x3}, 0x8}) 14:50:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) 14:50:53 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='/keyring\xbb\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/120) [ 1559.169607][T28219] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 14:50:53 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0xd, 0x0, &(0x7f00000000c0)=0x4) 14:50:53 executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4007, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) preadv(0xffffffffffffffff, &(0x7f0000000200)=[{0x0}], 0x1, 0xfffbc000) lsetxattr$security_selinux(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:systemd_logind_exec_t:s0\x00', 0x2b, 0x1) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x7, 0x182) memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) sendfile(r0, r0, 0x0, 0x24000000) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_CLIENT(r1, 0xc0286405, 0x0) creat(0x0, 0x0) syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffbc000) semget$private(0x0, 0x0, 0x0) r2 = gettid() r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000240)={r5}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={r5, @in6={{0xa, 0x4e21, 0x55, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}}, 0x7, 0x0, 0x2d, 0x0, 0x4}, &(0x7f0000000280)=0x98) r6 = gettid() kcmp(r2, r6, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) prlimit64(r6, 0x9, 0x0, 0x0) 14:50:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xffffffffffffffff) 14:50:53 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x5f) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="96000000000000000b01000022c00000ce1a1d5854b4eb2d085978266e41b9130d73633f44295e4ac1b66e54af612a241d7f3d129bbb5c12a2b814dcfe35063e443a434963c1ce8ae9daed6f9e221e66b301027ac4ee1bde87efaf09c948891173902dcedc64e68af67af1bb40ef781f82102b391952753a0223634cb16280d03c03d32557a28eb943be23dbadc0685f61b7dd455a505eaf5408e25106ebe4ab5f00000000000000"], 0xa8}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) [ 1559.449977][T28496] sctp: [Deprecated]: syz-executor.0 (pid 28496) Use of int in maxseg socket option. [ 1559.449977][T28496] Use struct sctp_assoc_value instead 14:50:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x01\x01\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x16}]}) 14:50:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0xffffffffffffff60, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_tables_matches\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/223, 0xdf}], 0x1, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x900) 14:50:53 executing program 0: unshare(0x400) r0 = socket$unix(0x1, 0x2000000005, 0x0) close(r0) syncfs(r0) 14:50:53 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xffffffffffffffff) 14:50:53 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = dup3(r1, r2, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d40"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000002c0)={r4, 0x5}) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 14:50:54 executing program 4: syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1267, 0x0) [ 1559.984366][T29098] team0: Port device ip6gre1 added 14:50:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xffffffffffffffff) 14:50:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x9, 0x4087ffffffff}]}}}]}, 0x3c}}, 0x0) 14:50:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x140000916, 0x4) 14:50:54 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) [ 1560.127167][T29182] (unnamed net_device) (uninitialized): option arp_validate: invalid value (18446744073709551615) 14:50:54 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0xffffffffffffffff) [ 1560.202842][T29242] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1560.211604][T29242] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 14:50:54 executing program 2: io_setup(0x5f, &(0x7f00000000c0)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @ipv4={[], [], @loopback}, @rand_addr="0742466c191aa8c3e80a425b0a1456bf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x2000000000000022, 0x2, 0x10000000000002) dup3(r4, r1, 0x0) io_submit(r0, 0x2000000000000299, &(0x7f0000000280)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040)}]) 14:50:54 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 14:50:54 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = dup3(r1, r2, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d40"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000002c0)={r4, 0x5}) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 14:50:54 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) sendto$inet6(r1, &(0x7f00000003c0)="84", 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg$kcm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000480)=""/49, 0x31}], 0x1}, 0x0) 14:50:54 executing program 5: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) close(r0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 14:50:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x18, 0x0, 0x0, 0x17, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in, @in6={0xa, 0x0, 0x0, @local}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@loopback}}]}, 0xb8}}, 0x0) [ 1560.488633][T29450] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 1560.497750][T29450] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 14:50:54 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = dup3(r1, r2, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d40"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000002c0)={r4, 0x5}) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 14:50:54 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 14:50:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000000)=[{0x15, 0x0, 0x4000000000401, 0xbd220500}, {}, {0x6}]}, 0x10) 14:50:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x0, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f04000000a91ca25441677d169fb75a152d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 14:50:54 executing program 1: sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r3 = dup3(r1, r2, 0x0) write$input_event(r3, &(0x7f0000000000)={{0x77359400}}, 0x18) write$P9_RSTAT(r3, &(0x7f0000000240)=ANY=[@ANYBLOB="700000007d0200000069000700050000000100000000040000000000000800000004180000000300000007000000000000000b0028747275737465646c6f40180073797374656d707070302d76626f786e65743170726f63180700697036677265000c002d76626f786e6574312a7d40"], 0x70) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(0xffffffffffffffff, 0x40086424, &(0x7f0000000080)={r4}) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f00000002c0)={r4, 0x5}) ptrace$getsig(0x4202, 0x0, 0x2, &(0x7f0000000180)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x50}}, 0x0) 14:50:54 executing program 5: unshare(0x400) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000000c0), 0x4) 14:50:54 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x60701) mmap(&(0x7f0000a05000/0x400000)=nil, 0x400300, 0x0, 0x8012, r0, 0x0) [ 1560.802075][T29761] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 14:50:55 executing program 0: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80020000005e510befccd7", 0x2e}], 0x1}, 0x0) 14:50:55 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x800000004e21, @loopback}, 0x10) syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:50:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f00000000c0)) 14:50:55 executing program 2: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r1 = syz_open_procfs(0x0, &(0x7f0000000500)='map_files\x00') fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 14:50:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x0, 0x4}}, 0x26) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x4, 0x8}}, 0x2e) 14:50:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 14:50:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:50:55 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='vboxnet0md5sum\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xbc, 0x0, &(0x7f0000000000)) 14:50:55 executing program 4: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x1, 0xffffffffffffffff) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) unshare(0x20600) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') syz_open_procfs(0x0, &(0x7f00000000c0)='environ\x00[\xaaZ\xaf\xc0\x8c\xaa\xaf\xc1DP\xf0_\'\xaf\xeb\x19s\xf3\xafp\xcam\x14\x9cR\x8d\xefh\xbb\xca\xfc\xdeF4\xbbc\x93\xae\xbf\xe6\x7fJL]\xb7\xc0#;,F\xc2\xc8\x93<\x0f7\xe4\x01\xc0\xa6#\x82\x02\xcdT\x02l\x80\xff\xf8\xd8YQL\x06\xdexu!\xb32$\x04&e\\^\xe0nZ') [ 1561.309070][T29918] input: syz1 as /devices/virtual/input/input160 14:50:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xb2) r2 = dup2(r0, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000140)=0x3) 14:50:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 14:50:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 14:50:55 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x5}}, {0xa, 0x0, 0x0, @rand_addr="faf0f7955c10bdb04a0000000002ff00"}, r1}}, 0x48) 14:50:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bond0\x00'}, @IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_INTERVAL={0x8}]}}}]}, 0x50}}, 0x0) 14:50:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0x4c0000100]}) 14:50:55 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 14:50:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 14:50:56 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) connect$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) 14:50:56 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') r2 = dup2(r0, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001740)={@dev={0xfe, 0x80, [], 0x12}}, 0x3e9) write$sndseq(r2, &(0x7f0000000000)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff7a) 14:50:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:50:56 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000070a07041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:50:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 14:50:56 executing program 5: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000300), 0xc, 0x0}, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000001c0)) 14:50:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:50:56 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)) 14:50:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000980)=0x7ff, 0x4) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000001c0)=0xffff8001, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$unix(0x1, 0x10004000000002, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000000540)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @local}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:50:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:50:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}]}}}}}}}}, 0x0) 14:50:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r2, 0x0, 0x2, &(0x7f0000000040)={@broadcast}, 0xc) 14:50:56 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x10200, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioprio_set$pid(0x1, 0x0, 0x10000800004000) r2 = socket$bt_rfcomm(0x1f, 0xf17ebf4665cda12c, 0x3) getpid() ioprio_set$pid(0x1, 0x0, 0x0) fcntl$setownex(r2, 0xf, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) write$apparmor_current(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) 14:50:56 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x541f, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:50:56 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:50:56 executing program 0: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, 0x0, 0x0) 14:50:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 14:50:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x6c}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2, 0x2, 0x0, 0x68}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:50:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="480000002000010000000000000000000a207fffffff0001c34700000400000014000100fe8000000000000000000000000000aa14000200ff26a54a420000000000000000000001"], 0x48}}, 0x0) 14:50:57 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x28001) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001500)=ANY=[@ANYBLOB='\t\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001400000000000100000001007564703a73797a3000000000000002000000040000000000000004000000000000000300000000000000020000000400000000000000020000000000000001000000000000000500000002000000040000000000000002000000010000000000000001000f00000000000200000000000000030000000000000001000a0000000000030000000000000004000000000000000300ca680000000001006574680000000600000001000000000000000200000006006c0301000000000000000200000002000000070000000400000000000000000000000400000007000000030000000000000007000000010073797a30000000000000010073797a300000000000000700000003000000000000000200000000000000070000000400000000000000010073797a3000000000000007000000010000000000000004000100000000000400000000000000030000000000000002000200000000000100000000000000010073797a31000000000000060000000200000001000000000000000100000000000000010000000000000001000000000000000500000002000000040000000000000002000000000000000400000000000000010000000000000003000000000000000100000000000000010000000000000002000000040000000000000003003f0000000000010069620000000002000000030000000000000001"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}}, {}], 0xff77) 14:50:57 executing program 1: unshare(0x2000400) r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) 14:50:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:50:57 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xff76) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000080), 0x4) 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @dev, [{}], {@llc={0x4, {@snap={0x0, 0x0, "f2", "5c8ea1"}}}}}, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0xfffffffffffeffff, 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 14:50:57 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0xffc99a3b, 0x4) 14:50:57 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/158, 0x9e) 14:50:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:50:57 executing program 1: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000007640)) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) 14:50:57 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) r0 = gettid() capget(&(0x7f0000000040)={0x20071026, r0}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', @ifru_flags}) 14:50:57 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) getsockopt$packet_buf(r2, 0x111, 0x3, 0x0, &(0x7f00000009c0)) 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @dev, [{}], {@llc={0x4, {@snap={0x0, 0x0, "f2", "5c8ea1"}}}}}, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0xfffffffffffeffff, 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 14:50:57 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)) 14:50:57 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 14:50:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @dev, [{}], {@llc={0x4, {@snap={0x0, 0x0, "f2", "5c8ea1"}}}}}, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0xfffffffffffeffff, 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 14:50:58 executing program 1: io_setup(0x4, &(0x7f00000000c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup(r1) io_submit(r0, 0x1, &(0x7f0000000740)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r2, 0x0}]) 14:50:58 executing program 5: r0 = socket$inet6(0xa, 0x10000000003, 0x6) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x32}, 0x0, @in=@multicast1}}, 0xe8) r1 = socket$inet6(0xa, 0x80001, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x4a, &(0x7f0000000200)={@local, @random="192bce5e2ffb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:50:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x2c, &(0x7f0000b56f40)=""/192, &(0x7f0000004ffc)=0xc0) 14:50:58 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000040)={@remote, @dev, [{}], {@llc={0x4, {@snap={0x0, 0x0, "f2", "5c8ea1"}}}}}, &(0x7f0000000000)) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000140)=0xfffffffffffeffff, 0x4) recvmsg(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f00000003c0), 0x0, &(0x7f0000000400)=""/50, 0x32}, 0x0) 14:50:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x4, r1}, 0x10) 14:50:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 14:50:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f00000000c0)=0x2c, 0x4) connect$inet(r2, &(0x7f0000000640)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r2, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_mreqn(r2, 0x0, 0x18, 0x0, 0x0) 14:50:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x2, 0x1, [0x0]}, 0xa) 14:50:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000040)={0x0, {0x14, 0x14, 0x39555659}}) 14:50:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 14:50:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 14:50:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x0) 14:50:58 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x4, r1}, 0x10) 14:50:58 executing program 5: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x7926, 0x0) 14:50:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736662002c00020028000100000000f0ffffff00000000000000000000000000006491bdad0000000000002b9e000000"], 0x58}}, 0x0) 14:50:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsconfig$FSCONFIG_SET_STRING(r1, 0x1, 0x0, 0x0, 0x0) 14:50:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x4, r1}, 0x10) 14:50:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001540)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000001580)={@loopback, 0x0, r1}) 14:50:59 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2a}}], 0x10) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) close(r1) 14:50:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'bridge_slave_0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000680)=0x2, 0x143) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x2000, 0x1000}, 0x48) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f00000000c0)=0x4, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r2, &(0x7f0000000040)={0x2c, 0x4, r1}, 0x10) 14:50:59 executing program 2: syz_emit_ethernet(0x82, &(0x7f0000000200)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\x00', 0x4c, 0x0, 0x0, @remote, @local, {[@hopopts={0x2b}], @gre}}}}}, 0x0) [ 1565.132522][ C0] net_ratelimit: 20 callbacks suppressed [ 1565.132543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.144829][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.212361][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.218632][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.225103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.231357][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @loopback}, @IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}]}, 0x40}}, 0x0) [ 1565.292307][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.298609][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1565.305226][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1565.311521][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:50:59 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 14:50:59 executing program 4: perf_event_open(&(0x7f0000c72000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:50:59 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:50:59 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_dev$mice(&(0x7f0000000640)='/dev/input/mice\x00', 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000540)={0x0, 0x0, 0xff}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:50:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 14:50:59 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x40, 0x0) preadv(r0, &(0x7f0000000600)=[{&(0x7f0000000580)=""/20, 0x14}], 0x1, 0x80000001) 14:50:59 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x274, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x14, 0x2, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x8000}, @IFLA_BOND_UPDELAY={0x8, 0x4, 0x9}]}}}]}, 0x44}}, 0x0) 14:50:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000200)={r6, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000002c0)=0x84) r7 = dup2(r0, r2) dup3(r7, r1, 0x0) [ 1565.792787][ T1504] (unnamed net_device) (uninitialized): up delay (9) is not a multiple of miimon (32768), value rounded to 0 ms 14:50:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 14:51:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0x20000000fd], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) fsopen(0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:00 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 14:51:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:51:00 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 14:51:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x2500000000000900, &(0x7f0000000140)={&(0x7f0000000080)=@mpls_getroute={0x24, 0x1a, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x2}]}, 0x24}}, 0x0) 14:51:00 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 14:51:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:51:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000000200)='syzkaller\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x135}, 0x48) 14:51:00 executing program 3: r0 = shmget$private(0x0, 0x600000, 0x0, &(0x7f0000a00000/0x600000)=nil) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) shmat(r0, &(0x7f0000002000/0x4000)=nil, 0x6000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 14:51:00 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x20000800}, 0x10) write(r0, &(0x7f0000000080)="1c0000001a009b8a14e5f4070009042402000000ff02000000000000", 0x103) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 14:51:00 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 14:51:00 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:00 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8e, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 14:51:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae07, 0x0) 14:51:00 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x48, &(0x7f0000000140)={@rand_addr="e994e5167c49270a208ee5bcc7bb3e60"}, 0x20) 14:51:00 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:00 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:01 executing program 2: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:01 executing program 5: stat(&(0x7f0000000980)='./file0/file0\x00', &(0x7f0000000900)) getegid() socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) clock_gettime(0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r0 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x9}, 0x8242, 0x0, 0x0, 0x0, 0x5, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0xa, 0x801, 0x84) unshare(0x60020000) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = creat(&(0x7f0000000240)='./file0\x00', 0xfffffffffbffffff) fchownat(r4, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) ioctl$VIDIOC_LOG_STATUS(r4, 0x5646, 0x0) sendmsg$TIPC_NL_MON_SET(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)={0x14, r3, 0x1, 0x1, 0x0, {0x9}}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)={0x94, r3, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x5c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf503}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x2}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x1}, 0x20040) ioctl(0xffffffffffffffff, 0x101, &(0x7f0000000140)) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x8) dup3(r5, r1, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x10, 0x7, 0x0, r1, 0x0}]) ioctl$TIOCSISO7816(0xffffffffffffffff, 0xc0285443, &(0x7f0000000140)={0x2, 0x9, 0x10000, 0x8e, 0x1}) io_destroy(r6) 14:51:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000840)=@filter={'filter\x00', 0xe, 0x4, 0x90, [0x0, 0x200002c0, 0x20000496, 0x2000061c], 0x0, 0x0, &(0x7f00000002c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 14:51:01 executing program 0: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c600", 0x18, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 14:51:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 14:51:01 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x6, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000040)={0x1, 0x101}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000000), 0x2) [ 1567.233913][ T2428] misc userio: Begin command sent, but we're already running [ 1567.256994][ T2409] IPVS: ftp: loaded support on port[0] = 21 14:51:01 executing program 3: r0 = memfd_create(&(0x7f00000020c0)='\x00\x00:~\xc6\x8c\xf5;\xd69\xc7\x88+\x1e\xe2\xae\x1c\x96\x1c\xef\xbb\xcd\x14\xff\xb7\xa2\xc5\x92\xcd\xfd\xcf[a\xb8\xe4\xfb\xee\x9d\x8f\x8a\xad\x86\xed\xe5\xd5\x8e\xe8^\xd5\xbcM\xf1\xd2m\xcb\x95\xa9p\xdc\x0e\x01\xdc\xa0\xec\xd5\x11Tp\xf5gz\b\xc2\xa9\xc4ii\xddi\xb8\xb9\xaab\xffn\x8f>\fY\xf1 \xe4G\x13\xc2\xe2|N\xec\x8e\x98\x89\xd8\xe8_\xf9\xa6Y\x81\xa9=\x166\xa7MWyl\xd6\xaf\x19\xdb8\xd0\x87Mii\x8d\x86I\xfa\xa6\xd16\x90\xd3\x1c\xee\xc4RC\x80 \xea\x1d\x16p\xbe\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00j\xb9V\xa5T\xdb M\xa1\x9c=(\x82\xbb\x86\x0f\f1\x9d)\fd\xa1bU\xcb\xe7\xe1W\xb5\xbd_b\xab\x8b\xd2\xb4\xe2_e\xa2V\xa7\xed5\x0f\x01\xbb\x90iU}\x8a\xd9\xa9\x8bhc\xf9\xaf6\xdc\xbc\x16d\xd4\x93\xc9\x93\x1b\x80\xe5\x0e\xc4/0\xa0\xbd\xbe\x8f\x8bssq\xac\x8b\x98\xe0\x04\x99\r\xcf\xed\xeb\x00Z\x14\xd2\x7fB\xb9\x02\xfe\x9b\v\x13\xf2\xaf\xc7\x9c\xfd$\xf4\xcbsA\xa7\xc1V\x89\a\xfa*\xfe\xa3\x10&r\xd3w3\xd2\x0f]\x9aw\xc9^\xa7A\xb6\xb5\xebW\n@9Rh\x8b\xd3\xd8h\xc7`\t\xda:7\xd9\x81y\x89\x92\xefh\xfb\xe4\xcb\x02K\xe1p+\\\x14l\xfe\xad\xff\x13\xbb\xf38\xb2\xd8\x91&4\xbc!\xec@f\xb5\xe1\xce\xe0\xc8\x81\xbb\xa0\xee``a\xe6K\x02\xd9,\xb77I\xd3C\x9d\xc63>\x00s\b(\x9f\x91\x99N\xb9#$G\x02f\xa7\xf4\xd9$\x15\x13\xfe=#\xd5\xe4\xb2e\xd6\xd9r\xb6\x93\'B\xe9\xbb\xc2\x8e\xde\xdb^7\xd7b\x90\x16\xad\x05\xf3\xca\x13m7\x8b\x87\bVy?\xdd\xca/7\xdf|\xbc\xc5\xb7U\xb3\xfae\xc9Y\x15\xed\xb7\x05\xfa\xbe\x83\xd6\xa360\xc5e\xa4T<\xb0\xb0y\xc9W\xa8\xbc\xb2|\x969p\\\x00Q\xad', 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x18000109801) r2 = dup2(r1, r0) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000440)="ff6d8d959b20057ec90a632f142c9390c2f94dee9baf5551f37f8815", 0x1c}], 0x1) 14:51:01 executing program 2: r0 = fsopen(&(0x7f0000000100)='mqueue\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x3, &(0x7f0000000080)='mqueue\x00', &(0x7f00000000c0)='./file0\x00', r0) dup3(r1, r0, 0x0) 14:51:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 14:51:01 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x4) 14:51:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @rand_addr="9ffe50c97d0e4acea2f05a62667b2f66", 0x3}, 0x1c) 14:51:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @rand_addr="9ffe50c97d0e4acea2f05a62667b2f66", 0x3}, 0x1c) 14:51:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000003700)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2700}, [@RTA_EXPIRES={0x8, 0x1e}, @RTA_MULTIPATH={0xc}]}, 0x30}}, 0x0) 14:51:02 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0x48042, 0x0) r0 = socket(0x11, 0x3, 0x0) r1 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r0, r2, 0x0, 0x0) 14:51:02 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000600)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x7ff, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0xb8}}, 0x0) 14:51:02 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='cpuset.cpus\x00\xaa\xef+e\xcb\x98\xe6xm\xbe\xf2F\x96%\x12G\xc8X`\xed\xbe\xce\xdea', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='cpuset.effective_mems\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x1000) 14:51:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x78) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r0, r2) dup3(r5, r1, 0x0) 14:51:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @rand_addr="9ffe50c97d0e4acea2f05a62667b2f66", 0x3}, 0x1c) 14:51:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x400000000000002) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x400000000000002) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000140)=@nl=@proc={0x10, 0x0, 0x25dfdbfe}, 0x80, 0x0}, 0x0) 14:51:02 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000180)={@local, @random="c8b703909a83", [], {@ipv4={0x800, {{0x335, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x22}}, @icmp=@parameter_prob={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @empty, @empty=0xbb030000, {[@timestamp={0x44, 0x40, 0x0, 0x0, 0x0, [{}, {[@empty]}, {[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@rand_addr]}, {}, {[@local]}, {}, {[@broadcast]}, {[@broadcast]}]}]}}}}}}}, 0x0) 14:51:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x810, &(0x7f0000000100)={0xa, 0x4e24, 0x3, @rand_addr="9ffe50c97d0e4acea2f05a62667b2f66", 0x3}, 0x1c) 14:51:03 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000100000001000000003900090035004000060000001900154007000000000022dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 14:51:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) close(r2) [ 1569.045432][ T3372] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.4'. 14:51:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$mice(0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000100)='ro\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_INVAL_ENTRY(r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x3c0) syz_open_dev$admmidi(0x0, 0x1fc000000, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000500)={0x9, 0xd7, [0x1091, 0x1, 0x1ff, 0x9], 0x1}) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000000)={0xeb62, 0x0}) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)={0x0, r3}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r5 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000b0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000900000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff"]) syncfs(r5) 14:51:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) readv(r0, &(0x7f0000001680)=[{&(0x7f0000000000)=""/62, 0x3e}], 0x1) 14:51:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) fremovexattr(r0, &(0x7f0000000480)=@random={'btrfs.', '/selinux/context\x00'}) 14:51:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r0, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000356ffc)=0x3, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20}, 0x10) listen(r1, 0x0) 14:51:03 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 14:51:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x2000400) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x88\x00', 0x19, 0xffffff1f, 0x90, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f00000005c0)=[{}, {}, {}]}, 0x108) 14:51:03 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r0) getsockopt$inet6_mreq(r0, 0x29, 0x12, 0x0, &(0x7f0000000800)) 14:51:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$setperm(0x5, r0, 0x52005) keyctl$revoke(0x3, r0) 14:51:03 executing program 5: socket$isdn(0x22, 0x3, 0x20) 14:51:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="24000000020907031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 14:51:03 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x2, 0xa, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 14:51:03 executing program 3: write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x9) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x800000000000401) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r3}, &(0x7f00000001c0)=0x8) [ 1569.918296][ T4237] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000002c0)="17", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000200)={r0, r1, r1}, &(0x7f0000000240)=""/83, 0xfffffffffffffdce, 0x0) 14:51:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x4f, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040), 0x37}, 0x48) 14:51:04 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0xeffdffff, 0x0, &(0x7f0000002a80), 0x326, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924926b3, 0x0) 14:51:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x42, 0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:51:04 executing program 3: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$setregset(0x4207, r0, 0x0, 0x0) 14:51:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:51:04 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@gettaction={0x20, 0x32, 0x503, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) 14:51:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000)='SEG6\x00') ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a85321, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001b80)) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:51:04 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000000)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f00000000c0)={0x3f, 0x5, 0x0, {0x0, 0x0, 0x16, 0x0, 'selfmd5sum^nodevcpuset'}}, 0x3f) [ 1570.538720][ T4927] tc_dump_action: action bad kind 14:51:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='devpts\x00vh\xd2p!s\n@ha.\xc1\x88\x05\x89\x1d\b\xb3Xd\x92Y\x1b\x8c\xc0\xd0\xf4\x952\x8c!JC\xd1]Ul\xa2\x80\x19\x88 \xd4b\x0f\x87\x89P\xb4M\xf7]w\xa9\xb6\xc3}\x16\f\x87ueg$\xd9,\x8c\x9b\xbb*\xfe\x95\xb8\xa1\x9aVA\xb73w\xdf/\xa9\xc5\x8e\xe1\xef\xc5\x8d\x168\xba\"\x83\x8b\xe2\xf7*\xfa\xd20a\x94\xc7yiF\a\v\x14\xd2\xc1z\x94\x9d\x9d\a*\xab\xea\xd9Ee\xac\xa28p\xa2\xa1\x9a;\xb4o\xa0\xf1\xd7&[2\xf2\x82\xbc\xc2tu\xfb\xf5\xb1Y\xd6\xa9\x1b\xbec\xdeA\x8d\x94W)\x93,\xac\x02\x86\xd1\r\x00\xefZ\xf3Y\x84\xdbF\xf2u\xa1\x8b_\x9fe\xfe[q\xb1\\\xcen\bC \x81\x12\xf6\x93\"W\x9bS\xc2\x8d\ah\x1c=\f\xe2\xdc\xdeA\xe1-Pw\xb3\x9e\xc5\xab.\x1bR\x8f<\x1b\x83\x0e\x1e\x00\xb6\x1a\xdbS\b8\xdc$\xa8\xb1\x8d\xa82\xe6\xb2\xdf\xce\x8d\xe2\xad\xb4\x8ek!\x9e\xcb\x8e=\x85\xf7\x89\x1a\x95\v5\x1dl)g;S\\c\x1ar\xcf\x99\xba\xfc\xf8k^J\xf8\x94\xb7\xaf\xc7\xd2\xcc\x83', 0x10813, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xc023, 0x0) 14:51:04 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000140)=ANY=[@ANYBLOB="b702000000000400bfa20000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000f80100006a0a00fe00000000850000001a000000b7000007000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:51:04 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:51:04 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) getpgid(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x11, 0x3, 0x0) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000140)=0x102, 0x4) sendfile(r1, r2, 0x0, 0x4e68d5f8) 14:51:05 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="24000000660007031dfffd946fa2830020200a000000ffffa61d85680c1ba3a20400ff7e1b0000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e", 0x3f}], 0x1}, 0x0) 14:51:05 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0xd) dup3(r1, r0, 0x0) 14:51:05 executing program 4: add_key$keyring(&(0x7f00000008c0)='keyring\x00', &(0x7f0000000900)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e330897501f9007b6b482550829e022b8753a188748c569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637ce0080b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3d009d308bd73f47725390000000000000000000000000000000000000000000000195e23", 0xc0, 0x0) request_key(&(0x7f0000000980)='dns_resolver\x00', &(0x7f0000000840)={'\x00\x97\xdf', 0x3}, &(0x7f0000000880)='./cgroup.net/syz1\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key$keyring(0x0, &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r1) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000300)='\xff\x03\x00\x00\x11\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r5 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000800)={0xa, 0x200, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, &(0x7f0000000180)={0x3, 0x0, 0x101, 0x1, {0x4, 0x0, 0x80000000, 0x3}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2000002}, 0xffffffffffffffcf, &(0x7f00000004c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x9c}, 0x1, 0x0, 0x0, 0x4048024}, 0x4000000) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000d00)=ANY=[@ANYBLOB="0780140001008e0000c08100e910a3000800f43f0ba37addc5cc0a130356d1df7d07fa5c057f53adf2b2e5d90a5a033e681f2df7be6e135e6a1701cb0163e7a50a966726e5fa2c689a81c183931dcb5980f242ee5a2ac326d4ba1accf58ed3dedebbe57a11e04c5fda0b6edb84f246c2deaa720d8cbd382cf8b5442d0e1688563e0edf"], 0x12) fsmount(0xffffffffffffffff, 0x1, 0x56280bfed87abe90) pwritev(r5, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000200)={'gretap0\x00', {0x2, 0x4e23, @loopback}}) write(0xffffffffffffffff, &(0x7f0000cc2fed)="130000003e0005ffffe3ffbd000026180a3f02", 0x13) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @local}, &(0x7f00000003c0)=0xc) sendto$packet(0xffffffffffffffff, &(0x7f0000000240)="8c6afbc18295209d3afd2fdfa79f0b5dff7fa7f9745afe84b0e3064767e50f60a2d6b11d85967d31afaed05441e3605647bc0e7e209596824ddcf166c92999088280229a0ff4f172a00ccb4ac0965ad1e16ce1b3731291c1342e6b7a84285c2ce01ff376432225b320daa46f2fe7785c581f1abfb49337c33a5e9835de9d19f3af72c04f7b9a559807aa4bad25ba1522a02aca6fbd2a57da241f8b948953d367f8268f1bf76792dcbb2b5f3444bdb18a68a68b05b47dc0b04488d35a9e0a6febd6a9c5e16a7c5ac8f2eafa95b9f7ab4e778ae3d2872200ed1b135ee5fa8c9122b8cd981b", 0xe4, 0x4000, &(0x7f0000000400)={0x11, 0x8, r6, 0x1, 0xfe, 0x6, @random="2e17d5349ce9"}, 0x14) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000c00)=ANY=[@ANYBLOB="66bef7e138e280041695b060bfc1ae2096fd91e0086117e37cd3474f1d5bcb3fa2dd38b364e01fe2ad939272506561865cb5576d320664d56e694d4914d80aa4eca8fa7e9b01acc4f9099f3539dd4a7e7b1777548910ea5b0f4e2476e788163496c561ca42dba21665aecc51eb7317f76e62baba29573ec50ee023463a73a25be4d66a085e5623322e92bccfa959ff9d21ff6ea9ae6de5a754bc40b83279222d3cd9ac9f15609233d900aefbb256210da7915c2f49514816f2f213f6dc13f2d9d32b6d9d4745526df6570a89c704625edf2636e579f376df6dbde7fe02508305189e620805f0817c06533196ba"], 0x0) sendfile(r4, r4, 0x0, 0x40fdf) 14:51:05 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) 14:51:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x200) 14:51:05 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000002840)=""/4109, 0x100d}], 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r2, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1b0000006}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x1c, r3, 0x99b4bfe2ebfa57a4, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8814}, 0x10) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x58f}) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) fallocate(0xffffffffffffffff, 0x10, 0x7f, 0x9384) listen(r1, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_BINARY(r4, 0x2, &(0x7f00000000c0)='brid$e_slave_1\x00', &(0x7f0000000100), 0x0) ioctl$EVIOCSABS2F(r4, 0x401845ef, &(0x7f0000000000)={0x10d2, 0x10001, 0x4, 0x101, 0x7fffffff, 0x10001}) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) [ 1571.372380][ C0] net_ratelimit: 20 callbacks suppressed [ 1571.372399][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.384635][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:05 executing program 5: perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000000)=0x9, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) [ 1571.462400][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.468645][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.475125][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.481489][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:05 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x127) [ 1571.532261][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.538524][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1571.545076][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1571.551329][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:05 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$sndseq(r0, &(0x7f0000042f70)=[{0x5, 0x21, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}], 0xffffffbd) 14:51:05 executing program 2: migrate_pages(0x0, 0x400, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 14:51:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:51:05 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000001800dd8d0000000000004000020000000000fe03"], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:51:06 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) [ 1571.948790][ T6185] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:51:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5865, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b2400e625010b00fffff0000000", @ANYRES32=0x0, @ANYBLOB="b56d08000000000008000a00", @ANYRES32=0x6, @ANYBLOB="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"], 0x90}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 14:51:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 1572.010539][ T6196] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:51:06 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f00000001c0)) 14:51:06 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000001180)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f00000011c0)={0x7}) [ 1572.115884][ T6200] bond0: (slave bond_slave_1): Releasing backup interface 14:51:06 executing program 3: r0 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x10226) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x101d0) 14:51:06 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x44}, [@ldst={0x7, 0x3, 0x5}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 14:51:06 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x1, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r6, 0x0, 0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r6, 0xc0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x616c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x7, 0x7fff, 0x9}, &(0x7f00000003c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=0x9}}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x840802) ioctl$USBDEVFS_SUBMITURB(r7, 0x802c550a, &(0x7f0000001680)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(0xffffffffffffffff) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') 14:51:06 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) 14:51:06 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) 14:51:06 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x40000000000004d, 0x2}], 0xfe72) 14:51:06 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x0) setsockopt(r0, 0x10d, 0x10, &(0x7f00001c9fff)="03", 0x9) 14:51:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r4) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = userfaultfd(0x0) ioctl$UFFDIO_API(r5, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r5, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r6, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYRES16=r6]}) r7 = dup2(r2, r6) dup3(r7, r5, 0x0) 14:51:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:51:06 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ftruncate(r1, 0x8200) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r4) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r6) setsockopt$sock_attach_bpf(r7, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r7, &(0x7f0000000500)={&(0x7f0000000280), 0x10, &(0x7f00000002c0)=[{&(0x7f0000001580)="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", 0x101d0}], 0x1}, 0x0) [ 1572.803338][ T6752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 14:51:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 14:51:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 14:51:07 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/ipc\x00') ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) [ 1572.986118][ T6906] bond0: (slave bond_slave_1): Releasing backup interface 14:51:07 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000680)=ANY=[@ANYBLOB="7400000024000b0500000000f4ff00ecffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100), 0x5}], 0x492492492492642, 0x0) 14:51:08 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x1, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r6, 0x0, 0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r6, 0xc0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x616c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x7, 0x7fff, 0x9}, &(0x7f00000003c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=0x9}}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x840802) ioctl$USBDEVFS_SUBMITURB(r7, 0x802c550a, &(0x7f0000001680)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(0xffffffffffffffff) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') 14:51:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x10004) r1 = syz_open_pts(r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x6) 14:51:08 executing program 2: r0 = socket$inet(0x10, 0x2, 0xc) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000100007051dfffd946fa2830020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:51:08 executing program 3: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_int(r0, 0x6, 0x1f, 0x0, 0xa3) 14:51:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 14:51:08 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x12, &(0x7f0000651000)=""/240, &(0x7f0000000100)=0x483) [ 1574.131028][ T7262] validate_nla: 3 callbacks suppressed [ 1574.131050][ T7262] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 14:51:08 executing program 3: r0 = io_uring_setup(0x64, &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x28012, r0, 0x8000000) 14:51:08 executing program 2: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0xcc0) 14:51:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r3, 0xc020aa04, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) 14:51:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x2, 0x0, 0x0, 0x0, 0x69, 0x11, 0x1a001000044}, [@ldst={0x4, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:51:08 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 14:51:08 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00') lseek(r0, 0x0, 0x4) 14:51:09 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x1, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r6, 0x0, 0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r6, 0xc0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x616c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x7, 0x7fff, 0x9}, &(0x7f00000003c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=0x9}}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x840802) ioctl$USBDEVFS_SUBMITURB(r7, 0x802c550a, &(0x7f0000001680)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(0xffffffffffffffff) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') 14:51:09 executing program 2: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000004c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x300002}, 0xc, &(0x7f00000005c0)={0x0}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x9, 0x0, 0x0, [], 0x6}, {0x4}, {}, {0x5}, {0x5, 0x0, 0x3}, {0x3}, {}, {0x5, 0x0, 0x6}, {}, {0x0, 0x0, 0x6}, {}, {0x0, 0x0, 0x0, [], 0xa}, {}, {0x0, 0x0, 0x6}]}}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000280)=""/49, 0x31}], 0x1, 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, &(0x7f0000000080)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clock_getres(0x0, &(0x7f0000000000)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f00000002c0)={0x0, 0x6, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3, 0x1c) 14:51:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a0faec035000004000f22c0c4c18d72d68346baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:51:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 14:51:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 14:51:09 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) 14:51:09 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) shutdown(r0, 0x0) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) 14:51:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 14:51:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f00000008c0)={0x2, 0x0, @loopback}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0x2, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:51:09 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d956fcc7e08e6dc8bbcceb36c880"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x1000000000000072) 14:51:09 executing program 4: msync(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x7) 14:51:09 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 14:51:10 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000001400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x1, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x8400) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\xbc\x02\xb5~v\xba(\x1f\x84|e\xe7g\xd6=\xbc\x9b\x9aD4\xd4f\xa9') fsetxattr$trusted_overlay_upper(r5, 0x0, 0x0, 0x0, 0x0) r6 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x0, 0xa3, 0x0, 0x0, 0x0, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100}, r6, 0x0, 0xffffffffffffffff, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001940)={r6, 0xc0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x616c, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x3}, 0x0, 0x0, &(0x7f0000000340)={0x2, 0x7, 0x7fff, 0x9}, &(0x7f00000003c0)=0x7fff, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001840)=0x9}}, 0x10) preadv(r4, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getuid() syz_open_dev$usbfs(&(0x7f0000001300)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) r7 = syz_open_dev$usbfs(0x0, 0x0, 0x840802) ioctl$USBDEVFS_SUBMITURB(r7, 0x802c550a, &(0x7f0000001680)=@urb_type_bulk={0x3, {}, 0x0, 0x0, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') r9 = dup(0xffffffffffffffff) sendfile(r9, r8, 0x0, 0x523) r10 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r10, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) syz_open_procfs(0x0, &(0x7f0000000100)='net/udp\x00') 14:51:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35, 0x2}}, &(0x7f0000000140)='Q7\\$', 0x5, 0x1f6, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 14:51:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x13) 14:51:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x7, 0x0, 0x4}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffea2}, 0x48) 14:51:10 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 14:51:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d956fcc7e08e6dc8bbcceb36c880"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x1000000000000072) 14:51:10 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeffffdef) write$UHID_INPUT(r0, &(0x7f0000000440)={0x8, "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", 0x1000}, 0x1006) 14:51:10 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)='/dev/urandom\x00', 0x0) write(r1, &(0x7f00000000c0)="01", 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5452, &(0x7f0000000000)) 14:51:10 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d956fcc7e08e6dc8bbcceb36c880"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x1000000000000072) 14:51:10 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000780)={0x4000201f}) r2 = memfd_create(&(0x7f0000000180)='\xb3', 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000080)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r2, 0x0) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 14:51:11 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000001a40)={0x0, 0xe0003f01, &(0x7f0000000180)={&(0x7f0000001440)=ANY=[@ANYBLOB="020300030c000000000000200000000002000900400000020000000000000000030006000000f9180200ee00e0000054d81458106fe8b90002000100000000000000030200044a7b030005000000000002000000e0003f010000000000fca0d971e9fd2bb4b88e524ae03e6521c84c7afa5c0000f30f16cd3ba77e4d5a8a682d271d4e0b57a07686d8cd335d8541ca148e882dc5bafceed2dedb06c1d956fcc7e08e6dc8bbcceb36c880"], 0x60}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) writev(r0, &(0x7f0000000080), 0x1000000000000072) 14:51:11 executing program 3: r0 = socket(0x40000000015, 0x40000000000005, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 1577.613112][ C0] net_ratelimit: 20 callbacks suppressed [ 1577.613248][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.626487][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.692309][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.698571][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.705085][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.711226][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.782518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.789053][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1577.795968][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1577.802478][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:12 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af10, &(0x7f0000000000)) 14:51:12 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r1, 0x4, &(0x7f00000000c0)='mand\x00', &(0x7f0000000100), 0x0) 14:51:12 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000080)={0x9}) 14:51:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffffe) write$RDMA_USER_CM_CMD_BIND(r0, 0x0, 0x0) 14:51:12 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) unshare(0x400) fcntl$notify(r1, 0x402, 0x2) fcntl$notify(r0, 0x402, 0xc) fcntl$notify(r0, 0x402, 0x0) 14:51:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x34324152}}) [ 1578.011378][ T8589] ucma_write: process 30819 (syz-executor.0) changed security contexts after opening file descriptor, this is not allowed. 14:51:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000fe25000000000000", 0x1e5) 14:51:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x34324152}}) 14:51:12 executing program 2: r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x1045) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) writev(r2, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r2, &(0x7f0000001480)=ANY=[@ANYBLOB="5f4507c4065b05007311122e5f9ba41d1b8fba37ad5864c53616bb6cec0e935000e0854dac2d8ccc65bf9a0a00000000000000000000000070d2f0345bfbd905f49e67c0a8c1c36997c1356e26e38360a2b5be771026f0a17324a5321f0ae16d8ce7e3b0d9ebff9eedd7daba630de7728654ff2f0ba0182e1bf9556a91a9c1f2631ccf72c38b6a9977fe0905e371c93904109fa697445ba12ce105b567fc80a6f9066c00d91dc4f3cc1ea47806b72b5ac1ec26cb06009e4a8d8e31cc323de6ee333e72335a3b26c221"], 0xa) close(r3) socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x80000002, 0x0) 14:51:12 executing program 0: r0 = socket(0xa, 0x5, 0x0) listen(r0, 0x8) sendmmsg$inet_sctp(r0, &(0x7f00000033c0)=[{&(0x7f0000000100)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000000)='\"', 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @local}], 0x18}], 0x1, 0x0) 14:51:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x302e, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x2e, 0x80ffff, 0x5f]}, 0x3c) 14:51:12 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40007aa, 0x0) 14:51:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x34324152}}) 14:51:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000fe25000000000000", 0x1e5) 14:51:12 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @pix={0x0, 0x0, 0x34324152}}) 14:51:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000fe25000000000000", 0x1e5) 14:51:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000001040501ff0080fffdffff2e0a0000000c000100010000007f0000010c0006000005000000000000"], 0x2c}}, 0x0) 14:51:12 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r1, 0xffffffffffffffbc, &(0x7f00000002c0)) 14:51:12 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x80000042801, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) 14:51:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000180)={0x1}) [ 1578.865195][ T9538] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 14:51:13 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x14}) ppoll(&(0x7f0000000700)=[{r1}], 0x1, &(0x7f0000000740)={0x0, 0x1c9c380}, 0x0, 0x0) 14:51:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000880)={0x100}, 0x1a0) write(r1, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000fe25000000000000", 0x1e5) 14:51:13 executing program 2: r0 = socket(0x1e, 0x5, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000040), 0x4) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) connect$tipc(r0, &(0x7f0000000000)=@name, 0x10) close(r0) close(r1) 14:51:13 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local={[0xd]}, @empty=[0xf000, 0xe000000000000000, 0x0, 0xf0ffff, 0x40000000], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x6, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8864, 0x11, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xac1414aa}, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@initdev={0xac, 0x1e, 0x0, 0x0}]}, {[@multicast1]}, {[@empty]}, {}, {[@loopback]}, {}]}]}}}}}}}, 0x0) 14:51:13 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, 0x2, {0x7, 0x1d, 0x0, 0x10}}, 0x50) 14:51:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev}, 0x19) 14:51:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000d00)='smaps\x00') prctl$PR_SET_THP_DISABLE(0x29, 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0x6f0a77bd) 14:51:13 executing program 3: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000080)='big_key\x00', 0x0, &(0x7f0000000340)="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", 0x309, r0) 14:51:13 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = gettid() socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$eventfd(r3, &(0x7f0000000000), 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) 14:51:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a0faec035000004000f22c0c4c18d72d68346baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x21402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:13 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 14:51:13 executing program 4: keyctl$dh_compute(0x17, &(0x7f0000000140), 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={'xcbc(anubi--generic)\xf9\xf3\xb9\xaap\xfc\x17\x93\x00'}}) 14:51:13 executing program 3: r0 = socket$inet(0x2, 0x805, 0x0) listen(r0, 0x7fff) sendto$inet(r0, 0x0, 0xfffffffffffffe55, 0x0, 0x0, 0xfffffffffffffe42) 14:51:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000100)='tunl0\x00', 0xa1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) sendto$inet(r3, 0x0, 0x0, 0x4008040, &(0x7f0000000200)={0x2, 0x4e22, @initdev}, 0x10) write$binfmt_elf32(r1, &(0x7f0000000b00)=ANY=[@ANYBLOB="ec"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1579.681351][T10068] kvm_hv_get_msr: 74 callbacks suppressed [ 1579.681385][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000018 [ 1579.722634][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000065 [ 1579.749899][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004d [ 1579.797676][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000005c [ 1579.845313][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000045 [ 1579.885077][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000002a 14:51:14 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) unshare(0x600) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0xfffffffffffffffa) 14:51:14 executing program 0: r0 = socket(0x1e, 0x5, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000002c0)=@req3={0x80000000}, 0x1c) accept4$inet(r0, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) creat(0x0, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000140)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) [ 1579.927348][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008f [ 1580.000124][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x40000075 [ 1580.022483][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000004b 14:51:14 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r0, &(0x7f00000000c0)="2400000012005f0214f9f407000904001000000000000000000000000000000004000000", 0x24) [ 1580.048761][T10068] kvm [10067]: vcpu0, guest rIP: 0x145 Hyper-V unhandled rdmsr: 0x4000008f [ 1580.136207][T10093] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ [ 1580.207023][T10093] could not allocate digest TFM handle xcbc(anubi--generic)ùó¹ªpü“ 14:51:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RSTATu(r0, &(0x7f00000000c0)={0xa2, 0x7d, 0x0, {{0x500, 0x83, 0x500, 0x5000000, {}, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x04nodevselfwmd5sum[vboxnet0ppp0%', 0x25c, 'ppp1procvmnet1\xdd)wlan0+]', 0xb, 'cgroupppp1('}, 0xfffffffffffffec1, '/dev/nbd#\x00'}}, 0xa2) 14:51:14 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xd, 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x3) 14:51:14 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) r2 = dup(r1) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000180)={{}, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\a\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_+\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xba\x8en|\x00', 0x21}) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x69) ioctl$UI_SET_FFBIT(r1, 0x4004556b, 0x47) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:51:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a0faec035000004000f22c0c4c18d72d68346baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x21402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:14 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2015b5dd"}, 0x0, 0x0, @userptr, 0x4}) 14:51:14 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000002400e50d00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100686866000c0002"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) [ 1580.524221][T10934] input: syz0 as /devices/virtual/input/input164 14:51:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x6) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd00000010000100050810004149004001040800", 0x58}], 0x1) [ 1580.679199][T10980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1580.695504][T10976] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 14:51:14 executing program 4: keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000100)='vmnet1],m\x00', 0x0) 14:51:15 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x401, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000080)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f043, 0x0, [], @value64}}) poll(&(0x7f00000000c0)=[{r0, 0x8005}], 0x1, 0x0) 14:51:15 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000001540)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000001580)={0xa}) 14:51:15 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @broadcast}}, r1}}, 0x48) 14:51:15 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de67fbeae0bb8e0520310764fd9182cd43d707b1ca3282bc82c0e8a154e7485376103c1bbea4e2fdb04501f4dd94f3ef34b913fe591ad6403100"/74, 0x4a, r0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, 0x0) 14:51:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a0faec035000004000f22c0c4c18d72d68346baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x21402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:15 executing program 0: unshare(0x20400) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000000240), 0x2305e2b7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r2 = dup(r1) ppoll(&(0x7f0000001240)=[{r0}, {r2, 0xef5ace6b8a135261}], 0x2, 0x0, 0x0, 0x0) 14:51:15 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9afd) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x850c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0) 14:51:15 executing program 2: setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000180)='q', 0x1) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b653295096", 0xa) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r2}, 0x0, 0x0, 0x0) 14:51:15 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x20011, r0, 0x0) ioctl$FIBMAP(r0, 0x2275, &(0x7f0000000000)) 14:51:15 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = gettid() pread64(r0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='\xf7\xadQ\xb1\x00', 0x1390c2, 0x0) dup2(r4, r0) tkill(r1, 0x15) 14:51:15 executing program 0: unshare(0x2000400) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x541f, 0x0) 14:51:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a0faec035000004000f22c0c4c18d72d68346baa100ed", 0x59}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x21402}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="390000001300090069000007a2e407edab0080580d00000046008107a277001419000a000d000000000003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 14:51:15 executing program 3: r0 = socket(0x11, 0x800000003, 0x81) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(r0, &(0x7f0000002340)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6488, 0x0, 0x5700}, "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", [[], [], [], []]}, 0xff0) [ 1581.712137][T12019] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 14:51:15 executing program 2: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lgetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_default\x00', 0x0, 0x0) 14:51:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x2f, 0x3ff, 0x0, 0x0, {0x5}, [@typed={0x8, 0x3, @fd}]}, 0x1c}}, 0x0) 14:51:16 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0xfffffe12) write$FUSE_INIT(r0, &(0x7f0000000080)={0x50, 0x0, 0x2, {0x7, 0x1f, 0x0, 0x0, 0x3, 0x3f}}, 0x50) 14:51:16 executing program 1: r0 = socket(0x10, 0x800000000080003, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"/435, @ANYRES32=0x0], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:16 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:51:16 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x51) 14:51:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000300), 0xf3a1) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000400000000000"], 0x10}}, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmmsg(r4, &(0x7f0000000180), 0x3555bdc3bf6ff91, 0x0) 14:51:16 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 14:51:16 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x41, 0x0, 0x0, 0x0, 0xffffff84, 0x0, @remote, @local}}}}}, 0x0) 14:51:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0xffffffffffffffff}, 0xfc85}}, 0x0) 14:51:16 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup(r1) getsockopt$netlink(r2, 0x10e, 0xb, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) 14:51:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x601, 0x0) ioctl$TCSETS(r0, 0xc0046d00, 0x0) 14:51:16 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 14:51:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unshare(0x8000400) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00007b5000), 0x8) readv(r4, &(0x7f0000000040)=[{&(0x7f0000000280)=""/216, 0xfffffecd}], 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) 14:51:16 executing program 1: r0 = socket$inet(0x10, 0x3, 0x20000000006) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x81000008912, &(0x7f0000000080)="0adc1f123c123d319bd070") sendmsg(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="24000000150007cca0fffd946fa2830002200a0009000000741d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ec47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:51:16 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 14:51:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa90xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 14:51:17 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 14:51:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) capset(&(0x7f0000000000)={0x20071026}, &(0x7f000047efe8)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x20000e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400add427323b470c45b45602067fffffff81000e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 14:51:17 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000058001f02ff07f4f9002304000a04f511080001", 0x17) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r4 = socket(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x14ffe2, 0x0) 14:51:17 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0x800004, 0xfffffffffffffffe}) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x0, 0x0, 0x81}) 14:51:17 executing program 0: unshare(0x20000200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/cgroup\x00') setns(r0, 0x0) 14:51:17 executing program 3: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/d\x04\x00\x00\x00csa#\x00', 0x8, 0x2) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000080)) fcntl$dupfd(r0, 0x0, r1) r3 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r4 = dup(r3) getsockopt$netlink(r4, 0x10e, 0x9, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x20001ff) r5 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r5, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1=0xe0000300}}}, 0x88) r6 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r6, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000100)={'lo\x00\x00\x00\x00\b\x00'}) 14:51:17 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="2e0000001e000507ed0080648c6394f26b31d200100010404b48000001000080000000000300f88000f01700d0bd", 0x2e}], 0x1}, 0x0) [ 1583.538226][T14072] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 1583.551229][T14070] device lo left promiscuous mode [ 1583.852206][ C0] net_ratelimit: 20 callbacks suppressed [ 1583.852219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.864227][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1583.932245][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.938511][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1583.944944][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1583.951044][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:18 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2) getsockopt$bt_hci(r2, 0x84, 0x72, &(0x7f0000000080)=""/4096, &(0x7f00000011c0)=0x1000) 14:51:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 14:51:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x20}}, 0x0) r2 = socket(0x10, 0x100080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:18 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) pwrite64(r0, &(0x7f0000000100)="c064c372b43c7e7294000bfff3d40060", 0x10, 0x0) 14:51:18 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000240)={0x5, @raw_data="09d61dabf272f118f424d5e2d04a69ed008c7cdee09e61565944d8846ed677e481c403fecc6cac0e2892c8c9c676b198174477e0970f9053618ba8aa47dd01ad603843bfe9eeb93111f8c0e63e63aa85a60ab13b1a2e6d66f8d46d0e857f150a418c703ebe412b2c7aeb0fcf66fdc37d63c3ba0f65f07bc10970e8c52a59f14ca86eda6be5d689da7e18fa9abfc4feefe6a6d95da37bf0c8f9184c88472e453203d8984b9142f21bb1f9c2813a92866b7c3895ebb2c320cd66d93f10fb3d521787a11f1df8678438"}) 14:51:18 executing program 3: r0 = socket$inet(0x2, 0x4000000003, 0x8000000002) getsockopt(r0, 0x0, 0x400000000ce, 0x0, 0xfffffffffffffffe) [ 1584.012285][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.018339][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1584.024730][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1584.030748][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000faeff4)) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, 0x0) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, 0x0) epoll_pwait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 14:51:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4068aea3, &(0x7f0000000380)={0x7b}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 14:51:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:51:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x4, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000006980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)=[{0x10, 0x108}, {0x10, 0x10c}], 0x20}}], 0x1, 0x0) 14:51:18 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001a80)={0x0, 0x0, &(0x7f0000001a40)={&(0x7f0000000540)=@newsa={0x138, 0x10, 0x801, 0x0, 0x0, {{@in, @in6=@mcast1}, {@in, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_comp={0x48, 0x2, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 14:51:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180900000000000000000000400000009500000000000000"], &(0x7f0000000440)='GPL\x00', 0x2, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:51:18 executing program 3: r0 = timerfd_create(0x1, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 14:51:18 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 14:51:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) 14:51:19 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000140)='tmpfs\x00', 0x1, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) 14:51:19 executing program 2: pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="240000002e0009a60000009ee80000e0ff000000", @ANYRES32], 0x2}}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 14:51:19 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4261, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1100000011003586000000030000000007000000", @ANYRES32, @ANYBLOB="00000005000000000c001a00080002000300fa009223de02745d4d030000009b10e7ca36a2d44f8853e1b76c2ef20917f098bf205fda7e02d4dc3a3a7331bffa83e5cddf07480a82ebf4480ef1d07d5416df5e2b77dabcada2cec7693e56f60bfc62b77348d3e5c1d26b9010edd010aceacddc8d2f4f8cee8493f7211a671bd4f34f7d2e7e65f770fafbbd2ad1b556332376bbff0100007d7407c153c9e70e553cd3b5ed1c87b882d900da8f962ea41b30699d8160365603ad9b92fcabf72ce852d6277da07e5bec9a302dbb5cba8a69f8bb3af6550283c7c151db8703899ac33a8ea79806009506827d467be65245b5efe7a422ebc577c9d0a9c5908b"], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 14:51:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r3, 0x2, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r5, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) getsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="000027bd7000fddbddbe3a5ddf250c00000020000300140026001c48e244311cfc45bf954152d0d848dd0800010003000000080004002055c281d857308ee12859e40f5b55f1a9b8325c9740b1604f66fd7b59dca4a238be54a571cb0500000040f69dc1ad7969d87c119ded7551a73f9d408f5ca09f624a238fb5ae89ded98650fd6eb97f2a2dbe6a4082f76a528b1527b3123e4ee81366c665507c4632a3cf1f9809197d329d54f509"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0xe) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl(r7, 0xc2604111, &(0x7f0000000000)) getpeername$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) recvfrom$packet(r6, &(0x7f0000000240)=""/37, 0x25, 0x40010100, &(0x7f0000000600)={0x11, 0xff, r8, 0x1, 0x3, 0x6, @dev={[], 0xf}}, 0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:51:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003980)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000240)="85", 0x1}], 0x1}}], 0x1, 0x4000000) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 14:51:19 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x1, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x61e) close(r1) 14:51:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:51:19 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, 0x0, 0x0) 14:51:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000003740)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 14:51:19 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0xfffffffffffffef1, &(0x7f0000000140)={&(0x7f000000a000)=@canfd={{}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef700580f02000000003f420f000000000000580f0200000000ee420f0000000000856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x2000a048}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:51:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r3, 0x2, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r5, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) getsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="000027bd7000fddbddbe3a5ddf250c00000020000300140026001c48e244311cfc45bf954152d0d848dd0800010003000000080004002055c281d857308ee12859e40f5b55f1a9b8325c9740b1604f66fd7b59dca4a238be54a571cb0500000040f69dc1ad7969d87c119ded7551a73f9d408f5ca09f624a238fb5ae89ded98650fd6eb97f2a2dbe6a4082f76a528b1527b3123e4ee81366c665507c4632a3cf1f9809197d329d54f509"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0xe) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl(r7, 0xc2604111, &(0x7f0000000000)) getpeername$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) recvfrom$packet(r6, &(0x7f0000000240)=""/37, 0x25, 0x40010100, &(0x7f0000000600)={0x11, 0xff, r8, 0x1, 0x3, 0x6, @dev={[], 0xf}}, 0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 14:51:19 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) request_key(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:51:19 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000040), 0x79) syz_open_procfs(0x0, &(0x7f00000000c0)='coredump_filter\x00') write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYRESDEC, @ANYRES32, @ANYRES16, @ANYRESOCT, @ANYPTR64, @ANYBLOB="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"], 0xf88) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 14:51:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 14:51:19 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0x10, 0x803, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000380)="5500000018007f5300fe01b2a4a280930a600200ffa8430891000000390008002b00000008dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d400000000000000006de400000000", 0x55}], 0x1}, 0x0) 14:51:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r3, 0x2, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r5, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) getsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="000027bd7000fddbddbe3a5ddf250c00000020000300140026001c48e244311cfc45bf954152d0d848dd0800010003000000080004002055c281d857308ee12859e40f5b55f1a9b8325c9740b1604f66fd7b59dca4a238be54a571cb0500000040f69dc1ad7969d87c119ded7551a73f9d408f5ca09f624a238fb5ae89ded98650fd6eb97f2a2dbe6a4082f76a528b1527b3123e4ee81366c665507c4632a3cf1f9809197d329d54f509"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0xe) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl(r7, 0xc2604111, &(0x7f0000000000)) getpeername$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) recvfrom$packet(r6, &(0x7f0000000240)=""/37, 0x25, 0x40010100, &(0x7f0000000600)={0x11, 0xff, r8, 0x1, 0x3, 0x6, @dev={[], 0xf}}, 0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 1585.979937][T15948] IPv6: Can't replace route, no match found 14:51:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_SPORT={0x8}], @tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x2, r4}]]}}}]}, 0x40}}, 0x0) 14:51:20 executing program 5: r0 = memfd_create(&(0x7f0000000180)='mime_typeeth0GPL\x00', 0x0) write(r0, &(0x7f00000001c0)="7c31b464446e396482d5e40522b102000000a946654d457a921a48896f8d701072ee000000de45b347fc41275600ff0aaa13489aef269dbb89915abc2eabf466d584a83ad7fa3a01e6b61956", 0x4c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)) 14:51:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = dup3(r0, r0, 0x80000) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x200000, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000580)="0adc1f123c123f319bd070") sync_file_range(r3, 0x2, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000640)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000740)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x7880000}, 0xfffffffffffffff0, &(0x7f0000000780)={&(0x7f0000000680)={0x65, r5, 0xc00, 0x70bd2d, 0x25dfdbfd}, 0x4d}, 0x1, 0x0, 0x0, 0x8040}, 0xc000) getsockopt$inet_tcp_int(r4, 0x6, 0x8000000000001, &(0x7f0000000000), &(0x7f0000000080)=0x4) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="000027bd7000fddbddbe3a5ddf250c00000020000300140026001c48e244311cfc45bf954152d0d848dd0800010003000000080004002055c281d857308ee12859e40f5b55f1a9b8325c9740b1604f66fd7b59dca4a238be54a571cb0500000040f69dc1ad7969d87c119ded7551a73f9d408f5ca09f624a238fb5ae89ded98650fd6eb97f2a2dbe6a4082f76a528b1527b3123e4ee81366c665507c4632a3cf1f9809197d329d54f509"], 0x1}, 0x1, 0x0, 0x0, 0x4001}, 0xe) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)=ANY=[@ANYBLOB="02010009080000000000000000000000030006001000000002000000e00000090000000000000000030005007217440502000000e00000010000000000000000"], 0x40}}, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000500)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) ioctl(r7, 0xc2604111, &(0x7f0000000000)) getpeername$packet(r7, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) recvfrom$packet(r6, &(0x7f0000000240)=""/37, 0x25, 0x40010100, &(0x7f0000000600)={0x11, 0xff, r8, 0x1, 0x3, 0x6, @dev={[], 0xf}}, 0x14) socket$netlink(0x10, 0x3, 0x10) sendmsg$key(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 1586.200653][T16271] netlink: 'syz-executor.0': attribute type 17 has an invalid length. 14:51:20 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000045c0)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote, 0x1d}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="dd", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0x4) 14:51:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_nanosleep(0x1fc6bbd75e3a2749, 0x0, 0x0, 0x0) 14:51:20 executing program 3: syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) ioctl(r0, 0x100000c0884113, &(0x7f00000000c0)) 14:51:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0xa, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 14:51:20 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self//exe\x00', 0x3, 0x0) lseek(r3, 0x0, 0x4) 14:51:20 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_sl\tve\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8}]}}}]}, 0x44}}, 0x0) 14:51:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) dup3(r0, r1, 0x0) [ 1586.634603][T16830] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1586.644202][T16830] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. 14:51:20 executing program 3: unshare(0x400) r0 = socket(0x10, 0x3, 0x0) close(r0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) pipe(&(0x7f0000000100)) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x80000001) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 14:51:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz'}, &(0x7f00000001c0)='1', 0x1, 0xfffffffffffffffd) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) keyctl$describe(0x11, r1, &(0x7f0000000500)=""/197, 0xffffffffffffff3a) 14:51:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, 0x0) 14:51:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000002, 0x2011, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) syz_open_procfs(0x0, &(0x7f0000272000)) 14:51:21 executing program 0: socket$packet(0x11, 0x0, 0x300) r0 = socket$inet6(0xa, 0x5, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x404e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x20) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 14:51:21 executing program 3: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000580)={0x1, @pix={0x0, 0x0, 0x42474752}}) 14:51:21 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$netlink(r1, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f00000002c0)={0x10}, 0x10}], 0x1, &(0x7f00000014c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}], 0x30}, 0x0) 14:51:21 executing program 1: close(0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) 14:51:21 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) timerfd_create(0x0, 0x0) 14:51:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0200000000090000bdd4183f0000729ffb5df36771f7b43180f730d0748b1af6beb5887e090000000000"], 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000040)=0x1) read(r0, &(0x7f00000001c0)=""/196, 0xc4) 14:51:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000380)=0x4, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x1007, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 14:51:21 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0\x00\x00\x00\x00\x01\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) setsockopt$inet_int(r2, 0x0, 0x32, &(0x7f0000000f00)=0x1000000, 0x4) sendmmsg$inet(r2, &(0x7f0000004940)=[{{&(0x7f0000000040)={0x2, 0x4e21, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @empty, @local}}}], 0x20}}], 0x1, 0x0) 14:51:21 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/88, 0xc}, {0x0, 0x7fffeff4}], 0x2, 0x0) 14:51:21 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='cmdline\x00') r0 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000006c0)="080000000000000037595409d020ee89f347f85954148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f956a77dd104439715fb62f2aa8e3d83b831c272c31f4412f90df7203dd222f0652c485463d225ffcc2357e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f1eec2510cf31a103b7f95f7b8fb9e0fceee31ad40900dc1df302e4a9e396a870605838b580244dbe73fa0d8d00b0c3c2423b9c12c49452b7acdc2c1d289f6e5eca7747bd30324cd13d9a9655a4f632e898db726c2169010e574d25e65504af9770a63b0582ee23000000000719b58fbd4c4208", 0x23e, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r2, r3, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 14:51:21 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff024}, {0x80000006}]}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x20, 0x10, 0x705}, 0x20}}, 0x0) [ 1587.649692][T17830] dlm: non-version read from control device 2147479540 14:51:21 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r0, 0x800000000010d, 0x8000000011, &(0x7f00001c9fff), 0xc5) sendto$inet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 14:51:21 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x80000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x9fc, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x106, 0x8}}, 0x20) io_setup(0x2, &(0x7f0000000180)=0x0) r6 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r5, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r8 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r7, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r8, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r8, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)) memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_setup(0x2, &(0x7f0000000180)=0x0) r10 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r9, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r10, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r12 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r11, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r12, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r12, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r14 = memfd_create(&(0x7f0000000740)='/selinux/avc/cache_stats\x00', 0x0) io_submit(r13, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r14, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r14, 0x0, 0x0, 0x0, 0x0, 0x2}]) io_setup(0x2, &(0x7f0000000180)=0x0) r16 = memfd_create(&(0x7f00000002c0)='GPLwlan0eth0cpuset{[\xd5&md5sum,$\x00', 0x865a10e6897244fb) io_submit(r15, 0x2, &(0x7f0000000700)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r16, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x8, 0x0, 0x0, r16, 0x0, 0x0, 0x0, 0x0, 0x2}]) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES32=r2, @ANYRES16=r4, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRES32=r5, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES64=r8, @ANYRESDEC=r1, @ANYRESHEX, @ANYRESOCT=r9, @ANYPTR64, @ANYRES16=r1, @ANYPTR64, @ANYPTR64], @ANYRESHEX=r1], @ANYRES64=r12, @ANYRESDEC=r14, @ANYRES32=r15], 0x36) close(0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x100000000, 0x0) write$RDMA_USER_CM_CMD_REJECT(r3, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {r4, 0xeb, '\x00r%', "0144cd0250f34ca7b07915472cd0719e13da163aaf4d978c8c8df1f45a29570e701824fbbd9e1ca4f565138b96f339a5f67c36d6d24b0bf255a5caaf6e5521072ff76b84fa3f0865bf669c750e19842e0f8ea8d15cf45827268b2d2a46b7dcb62f1324ff936f9ef9fd172f610b69d8ff0f8cfb906e6ded837e0f5975172bf2fe880c5b30a6affbb7acfb123974fb65ac6f2e86a6ef52fb99dafd3bb78b75e3fb04768ab142593285c9b774d73aa1bd208eb596eadac041aa80714bce08b5b8af68d9465d32d05809eff8a6cc23d94208a002462d733e623640a0ba4a083ce1ae9d5b36c946d727b792807b123e4e1380ec24576947cbe60f6fb5fe9576730ecb"}}, 0x110) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000d80), 0x4) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000040)=0x7fff) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) unshare(0x40000000) 14:51:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000040)) 14:51:22 executing program 0: r0 = fsopen(&(0x7f0000000040)='hfs\x00', 0x0) r1 = socket$inet6(0xa, 0x40000000000001, 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, &(0x7f0000000080)='\x80posix_acl_access', 0x0, r1) 14:51:22 executing program 4: utimes(0x0, &(0x7f0000000080)={{}, {0x0, 0x80000000}}) [ 1588.145143][T18216] IPVS: ftp: loaded support on port[0] = 21 14:51:22 executing program 5: r0 = socket$inet(0x10, 0x20000000000002, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f610500070000001f00000000000400080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:22 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @broadcast}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @rand_addr="f3a85c396dde6128b09130b3c5157cb8"}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 14:51:22 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x200000004, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x5f, 0x5f]}, 0x3c) 14:51:22 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000140)) 14:51:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) ioctl$TCGETA(r0, 0x5405, 0x0) 14:51:22 executing program 0: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) symlink(&(0x7f00000001c0)='.\x00', &(0x7f00000003c0)='./file0/../file0/file0\x00') umount2(&(0x7f0000000080)='./file0/../file0/file0\x00', 0x4) umount2(&(0x7f0000000140)='./file0/../file0/file0\x00', 0x0) 14:51:22 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x200000004, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x5f, 0x5f]}, 0x3c) 14:51:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'veth0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000015c0)=@ipv4_newroute={0x2c, 0x18, 0x331, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_PREFSRC={0x8, 0x7, @dev}]}, 0x2c}}, 0x0) 14:51:22 executing program 2: r0 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000159000)={0x1, &(0x7f0000a7dff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x98) 14:51:22 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x200000004, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x5f, 0x5f]}, 0x3c) 14:51:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0xfffffffffffffc2f) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) syz_open_dev$audion(0x0, 0x7, 0x101000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x1, 0x0, 0x0, 0x7}}) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet(0xa, 0x801, 0x84) connect$inet(r1, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x25, &(0x7f00000003c0)=0xb5e, 0x1f7) listen(r1, 0x10001) setsockopt$sock_int(r1, 0x1, 0x3f, &(0x7f0000000080)=0x7ff, 0x4) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000001c0), 0x4) unshare(0x20000080) setsockopt$inet_sctp6_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r2, &(0x7f0000004300), 0x3a4, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000180)=0xfffffffc, 0xffffffffffffffa9) 14:51:23 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f0000000080)='.\x00') 14:51:23 executing program 5: bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x200000004, 0x200000004, 0x7, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x2e, 0x5f, 0x2e, 0x5f, 0x5f]}, 0x3c) 14:51:23 executing program 4: r0 = memfd_create(&(0x7f0000000200)='queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'pue\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\'\x95\x00\xc3D\xf4\x8b\x00'}) write$P9_RLINK(r2, &(0x7f0000000280)={0x7}, 0x269) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x103fe}) 14:51:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000040)=""/11, 0xb) r1 = epoll_create1(0x0) r2 = syz_open_pts(r0, 0x0) dup2(r1, r2) 14:51:23 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000640)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f00000000c0)={0x3}) 14:51:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf0000000000000, 0x1, 0x0, r0, 0x0}]) 14:51:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', 0x0, 0x0, 0x0) flistxattr(r2, 0x0, 0xffffffffffffff66) 14:51:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f00003de000)=@file={0x1, './file0\x00'}, 0xa) 14:51:23 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='rdma.max\x00', 0x2, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r3, r1, 0x0, 0x400000010000210) 14:51:23 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80, 0x0, 0x3}, 0xe1) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req={0x80}, 0xe1) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105011c1400e8fe02000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:24 executing program 2: clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getregs(0xe, r0, 0x0, &(0x7f0000000000)=""/245) r1 = socket(0x40000000015, 0x5, 0x0) connect$rds(r1, &(0x7f0000000000), 0x10) r2 = socket(0x40000000015, 0x5, 0x0) connect$rds(r2, &(0x7f0000000000), 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) 14:51:24 executing program 5: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r0, 0x0, 0x2000424, 0x4) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0xfec) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="70512a1d7dbd6cfef178c977b28b6e2c955e2c"], 0x13) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) rename(&(0x7f0000fdbff8)='./file0\x00', &(0x7f0000000000)='./file1\x00') 14:51:24 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0x3d, "adc4461d6655a670e19808e343655be777f389466a9c5d9296526641755b25ecea594b68f5eba1f359a1ead49408ef31c277955ceb2bd903402e5e63b5"}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}]}}], 0x1, 0x0, 0x0) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 1590.092409][ C0] net_ratelimit: 20 callbacks suppressed [ 1590.092430][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.104542][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='nv\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f00000002c0)=[{0x6, 0x0, 0x0, 0xe6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="20108a927f1f6588b967481241ba7860f46ef65ac618ded8971495abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e750e53f56cf640561a143a2a750d872a508044ab4ea6f7ae55d88fecf92203750fbf746bec66ba", 0xfffffffffffffc8f, 0x6e, 0x0, 0x0) 14:51:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000040)={0x0, 0x0, 0x0}) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000100)) [ 1590.183884][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.190160][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1590.196716][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.203044][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1590.262356][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.268683][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1590.275288][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1590.281572][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:24 executing program 3: getpid() sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) pipe(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 14:51:24 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a00000000000000000000000100000001000000000000000000000000000000080012000000020000000000000000001f000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe800b8909aa2edde06d0000000000ff0000000000000000"], 0xa0}}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = dup(r1) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 14:51:24 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000040)={0xe, 0x0, "2be9f73a344c91591198a4fa8b4483aaa5524b727e5dc0d4"}) 14:51:24 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001100)={'broute\x11\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 14:51:24 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000014}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x5d) 14:51:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d6990100000000040000"], 0x42) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @broadcast}]}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:51:24 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0xfffffbfffff3ffa7, &(0x7f0000000140)) 14:51:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001f00)=@newlink={0x3c, 0x10, 0x42b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_FILTERING={0x8}]}}}]}, 0x3c}}, 0x0) 14:51:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002880)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, 0xe8) 14:51:25 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x75, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x40820000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1591.057383][T21110] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 14:51:25 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001100)={'broute\x11\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 14:51:25 executing program 4: timerfd_create(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 14:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d6990100000000040000"], 0x42) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @broadcast}]}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:51:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0xc01, &(0x7f0000000480)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000001c0)="100000000300000000", 0x9}]) 14:51:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e0bcfe87b3071") r1 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r1, 0x107, 0x12, &(0x7f0000651000)=""/227, &(0x7f0000ca5ffc)=0x4) [ 1591.263410][T21181] IPVS: ftp: loaded support on port[0] = 21 14:51:25 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001100)={'broute\x11\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 14:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d6990100000000040000"], 0x42) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @broadcast}]}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:51:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d24c3f2c876d6990100000000040000"], 0x42) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e24, @broadcast}]}, 0x0) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6d, &(0x7f0000000480)={r2, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000140)=0x2d3) 14:51:25 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x16, 0x0, 0x0) 14:51:25 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xa, &(0x7f0000000000), &(0x7f0000350ffc)=0x4) 14:51:25 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000001100)={'broute\x11\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 14:51:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}}, 0x0) 14:51:26 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) r2 = dup(r0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) sendfile(r2, r3, 0x0, 0x8000fffffffd) 14:51:26 executing program 4: r0 = socket$inet6(0xa, 0x2000000080803, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast2, @in=@dev, 0x4e22, 0x2, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in=@multicast1}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 14:51:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x50, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x2000004e20, @dev}, 0x10) 14:51:26 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xfffffe37}]) [ 1592.074507][T21655] netlink: 'syz-executor.5': attribute type 9 has an invalid length. 14:51:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x4, 0x3f, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x5f, 0x5f, 0x41, 0x69, 0x80ffff, 0x41, 0x2e]}, 0x3c) 14:51:26 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x3, 0x0, 0x1, 0x0, 0x7fffffff}) 14:51:26 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x408c5333, &(0x7f0000000080)={0x0, @time}) 14:51:26 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRESDEC=r1], 0x14}}, 0x0) 14:51:26 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/psched\x00') mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x6) 14:51:26 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)=0xffffffffffffffff) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f00000000c0)=0x32) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='\x00\x00\xf9S\xf6\x9c~\xbf\n\x02\xcd\xa7e>\x04=\x92l\x95\bk\xdeZ\x11\xf5\xb8\xa8|\xebp\xe3\xca\xf1j\v\x1f\xb2\x93\xbfZ\xfek8)![KCj\x91\xc7\")\xf6g\xa6\"\xd0\xf0\xbb\xb9\xac\xd855\xb8`-C\x80\x89e0(\x15.V\x02\xe3_\x7f-') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(r1, r0, 0x0) 14:51:26 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xfffffe37}]) 14:51:26 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x408c5333, &(0x7f0000000080)={0x0, @time}) 14:51:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) r3 = socket(0x2, 0x803, 0xff) r4 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x76, &(0x7f0000000180), 0x8) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup2(r0, r2) dup3(r6, r1, 0x0) 14:51:27 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x408c5333, &(0x7f0000000080)={0x0, @time}) 14:51:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0815b5055e0bcfe87b3071") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000900)="120000001200e7ef077b1a3fcd00000200a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000000140)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1048}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x7}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x898}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 14:51:27 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xfffffe37}]) 14:51:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:51:27 executing program 4: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000003f40)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000580)={r1, r0, r0}, &(0x7f0000000740)=""/243, 0xf3, &(0x7f0000000700)={&(0x7f00000001c0)={'sm3\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xfe\x00\x00\x00\x00\x00\x00\x00\x02\x00'}}) 14:51:27 executing program 3: syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x01\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x408c5333, &(0x7f0000000080)={0x0, @time}) 14:51:27 executing program 0: socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040), 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r3) io_setup(0x6, &(0x7f0000000140)=0x0) socket$inet6_sctp(0xa, 0x10000000005, 0x84) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r3, 0x0, 0xfffffe37}]) 14:51:27 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000100)=0x40, 0x4) mmap$xdp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 14:51:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffb, 0x0, 0x81, @buffer={0x0, 0x0, 0x0}, 0x0, &(0x7f0000000440)=""/255, 0x0, 0x4, 0x2, &(0x7f0000000100)}) write$binfmt_misc(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000000000000025da3f0dc7ec6e26560000080000ab31c3a45780"], 0x58) r1 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x24a) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xfffffffc}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000780)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, 0x84) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$P9_RATTACH(r2, &(0x7f0000000080)={0x14, 0x69, 0x2, {0x2d, 0x14, 0x1}}, 0x1d4) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000001c0)="bc", 0x1, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000000180)='ns\x00') openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x808881, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = syz_open_dev$cec(&(0x7f0000000640)='/dev/cec#\x00', 0x0, 0x2) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000700)=ANY=[@ANYBLOB="2e0000000400000000000000000000000400000000000000db0000000000000006000000000000bcb6f35b00000000000000422fb71359657a7069097bab6681f78085cbad6e17d5860afddd2d13fc47cb9c108636611608e6eec120b6484accb86422249e697de06e98970d3c906cb2"], 0x2e) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000140)) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x40000, 0x0) getsockopt$bt_BT_POWER(r5, 0x112, 0x9, &(0x7f00000005c0)=0x3, &(0x7f0000000600)=0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x18}}) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000d80)={0x0, @local, @remote}, &(0x7f0000000dc0)=0xc) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000000)=@ethtool_eeprom={0x4b, 0x18}}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) 14:51:27 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) [ 1593.606724][ C1] sd 0:0:1:0: [sg0] tag#5844 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1593.616344][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB: Test Unit Ready [ 1593.623017][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.632783][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.642592][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:51:27 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x0, 0x4788], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0xff, 0x5}}}}}}}}, 0x0) [ 1593.652414][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.662235][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.672026][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.681855][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.691580][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.701451][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.711255][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.721087][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.731153][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.740981][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.750767][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1593.762326][ C1] sd 0:0:1:0: [sg0] tag#5844 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:51:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x4, 0x400000000000007, 0x0, 0x1, 0x0, [0x302e, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x2e, 0x80ffff, 0x80ffff, 0x5f, 0x2e, 0x5f]}, 0x3c) 14:51:27 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000080)={0x0, 0x0, 0x5, 0x0, 0x3ff}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:27 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_emit_ethernet(0x3a, &(0x7f0000000300)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xffffffffffffff41, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @tipc=@payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}, &(0x7f0000000040)) 14:51:28 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:51:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 14:51:28 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)=0x0) pread64(r0, &(0x7f0000000180)=""/224, 0xe0, 0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:51:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='pagemap\x00') preadv(r0, &(0x7f00000012c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x200000000000) 14:51:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 14:51:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rseq(&(0x7f0000000040), 0x20, 0x1, 0x0) 14:51:28 executing program 0: unshare(0x2000400) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) preadv(r0, &(0x7f0000000040), 0x0, 0x0) 14:51:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 1594.523807][T23365] snd_dummy snd_dummy.0: control 112:0:0:Ð:0 is already present 14:51:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 14:51:28 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001600)=ANY=[@ANYBLOB="101200001800090000000000000000000a00000000fffd00007392000800150006000000ec111600e811060000000100", @ANYRES32, @ANYBLOB="08005700050000002c5cfbd8ad03ab5be477cebb2176452e0f19997da7c4c2fd438723756781a0a51dd79615ef83758e8ddec1773d5deb97e225cd58426f498c181ea70bd4f43a9a7ac0cc6c834f57814262449b283795e9812d2619f360e03142d20d878e430582054b922f4584b54de8230abb1a8b7c9358d1436688df7561a6b7ce5c7ad828ebfb4675839b82fe8d0e78ea859d344b758b103e06e512d9c793e7ce1c7098f64b64e1782202d478a9971657b6b298bbe8539793ac78a4907fe1576f640ca1b9f4c3d34fd204000a0024003e007472757374656476626f786e657430706f7369785f61636c5f6163636573730093de85f37d2ac9898ac955369163b159950584c864c56dea859f99f525aba3eb6d7c2d1296a3cc857d6ee38327adeb26efad84c3a9656d7d5c1faaddfce9ff95c91b88f3d13cc2d4fccfa5fe34319b63410ea31ad272851b5af9bb4b56951b57fccc2e134717568436af758c12accbf083e1213b69b96dd7246cb49422f432c60a09d5c7b805863208e689f3e4846002c18a3baec6f9786b51d2db6c6549c7da38dfff255c8b62aa8c5e46a5c4e5c8d7d9d70fac37d613724f0a69f80fbc1b30559d63b81d3cbe6b8ed8522ef19d8ff5cbbd6ad18b22a1bb79c450cf8e424d362d068034d754c974a6cf5a40e54960290c9702612acae4398679d41fe6be82337623ec6b758fc1eb7beed0f144556e5915ad88e6247806b8552c5423f916b128eec682448687f907f1ced80cfcaf8bc8203a2df7998a180fb5c37757d43a10a737df21265d87dbbb24957ddcd5ccd1591950e0fcde01d0f034922c845857a5ef2c668e4da7ab64043072ed3538fb33a5f4631c4d254051d3ca6f6e9541b6f966e413e75fd00ec280ade2c7fb8948d8245dba9a82a5bc658ca1734e8a1cd9cfcd08b5bdf69641a39af774523b1bd0ccf44af077e08c9912e72de51880dcd64701883798d2408c257289932dcc46ac0855a93b2ff6f5b771fb2ed2225db2e05910c21768adf63dd12e845321d7efd1bf218974b5175bcdd13d01deba4864101f41830047d13005af118dbeefe5d433b503232895ec7807b44f161129b70070b26931c2b033412725e6793b4fc90fac1c6b59e756a9c708efd47476a345b22e9db019e9bd077343ff3f6e628bf0775ea4367e2a2b7e0e1d3894b266e663bd616853e46551245683f100910414c58cbdc864389f435e27a88a5aba89c8bde80ab03af4b12ff3131596eaa4ca6812e1dbe6a1222176b2f1f2c6cf42adf296432ddce81369d790c53e8b1f9f57bfc4e588dda140e6ae6bbe6791615b467183bbb73c11dcabd08f691b5cfe93b3c0a8d13728c9c17903bef8e21d4996a3722b2ca8c6cae2a972028cae6449df3e274fc17873125f7e02e7fc7be97ae2b8c606e113e21b9afdc62fa76fa822015fbf8621b6abf801889a12a3be775d9c47847f2d2ce7f81893ad7e7efba84478fe1cf7b6fea1f0640ba087e1b22937724228683f1b548f667d279b943b55e3c36999c5463188ff64cab6991d955b3db7a50fc8a3713ad788b1ce818c5549f257be0d8785cd224095de77d0d0c7b3e8f96cee61f5591afb16de12c08567d62e60e0870eadc2d499329f0077f5b67b0d1c87b97cd665c26da406db50180f3d09017c93b905c7d053d514c8358f3418a0f9b0b41c349590b7e2f7c926f120e28c6d8f57c6f487cbcada61a669786bf8773bcd208d7080e9f8a405dc1c2dddc729ff49b6e8b90539b4e1250fabdeca0943104f2f112ca739b197999dd0cdf901a7a461088bed3042e2e0b1e0ead158f45c704a09a097539bda56eeabf6e8796926acb5a5a543b4c76056752e6f2fb165ee0aceb6019249c3fcaba9450d47d07dd76a9a33a1144bc5f2fbaea0289590498a78261247bcba9c35024821ed3f6cb179632d7ab984ca10078159190cb11553bd5af804e47dfc6c5901d844b8070cbd48ce6867847d1818f6cacc6447a0c2f4c770c502d5562a5460f0724a4b88be7e68f97a4c8aea446d4ec366a4233107ce272c759db4e2791dc22938a7b9791959e5b809a18ab4c9e1c152591b1a96357f0a34f8e91150bc45b3d48b9b9b1aa85f0c8dd2b8c558d993cbd48aa7ff3da390b81bc618f896ac9b7de1bd0e2214b55ace819c6ece69eb6b1e3a753bddb67b65c00f35c363d15fb3fe991dc3bd96a1e85d78cd489d5457fc6d127fb76c70eb386108caff3b49b5dff4091c401019a2b4f19d6e18963fb99885751ebca48c49b7795354151559db52a706deca3b265bbff0f9214913a77b40beecae402276d97e5437da8a1600084a3e346851329f5f93fb01d3f721db34fb0e4965e3e440e9bfe67f41aa8fedbd336d86304a8ce235fd4aaa332f9c9a9c5cdc60543d00e5a654daa5b11f5b538db6a7264b1772a4be5c181a8334ab3b67473f03be171e8949e10dfd27758febaa22fcbc68372ddb1b9d553895d87120fd7e1a4d062a9c120f5eda19a95a72422f3e55387991824f56b2cdc21d42abb29b746cd0b6d2d658a4ea736f7b4c22eb9e80fcd51c6c2cfe9908d24f66fcb7eb9d298e5f40863c288f19232a995bb91e3d50a072ee9be44a371537abbfb3b941826ac01a18c71eda22e6c440cc80443d786b301e13ee8a9d8df15cdb5bdf02469cbd3259e6c99b931ab7303a03c2e067435697ac98a4289be0002b0add7fcdcbc868a0b462d880e4044d9ecab8d4896a9f31a6b88e732ab4bdc02981b3e3bfdbb3af2f1b2658df1c2bbf7570bc7beb5637d25e2481427d6c961fb707206aa326649537003f57a84b78a8b7111e68b1a7a8c0481747771f2b4692af7564abf2a803a0edc921afd8f0cfe20d1a3b6b2f9c745e6f8d9752b35b90785755653444b6af7d02bcdd9cc3891e7ddf4360d22425cf5e9da578704bf0b28aa27c100501eccd5fd255f13703627da33dcb39784c743150fd19fbdba1e4879ba6f6e35eb393b109252b19edd888dbf030fec3b74965dcff4b7e283bdcd435f06761ae9bea2fa897a5a659f0a506024e00929fbfb161fa9a57501ca35f3d7b7730fe83a0163864b1681664051413d34109f50a19c883aabc72bcf473f12398f6eb0de24e13430325a6c57533ff746c37137d96c83d9a2d5ab60de5617e3adb1cb997bad0236797f6bf0c64a3b856ebea579191376bab70a2ca9f5172f6281bf37d8a083f44e5a3b70aaefb2bb709ea2d12f120f499b0db71271d14ad920ded198d414ad706ccf851bec3ca973759af6b1e0974c187d26d56a34dd4504181e6369763780b0e8b6d0f615bbd96f995d1bf87c9f2a0f0ac0fca1c3b8c1f121fffd2dcd3a3ab9849f34b9e044398edb14262b4505055a0e2d106419ebd9c3d2f3aa9b34e406f6ae5da49d00251fe9380bea860e2aed18788b0a46dc11386ef3e0ed59d678e56aa4e8a88fa97d659ccee569fa2c9593dbe5488052357b2494f4c290becc8a8c35a4bed6bd68a84124e13095d36b88d268b8cae3444b9b3ffd08d66c8136f5c980ed95760b39cd681f499f20c57bc599b3766bd2fa357b18c3f9957165f02331410562d78d256fb76babd365f92aae4164970992126e074ca14aec5d4dfcf4c600a8c4d75f3c9becd638a4abc352e3d9e56753f054704cd7967723f7318e7eb68a457e3a59dd839fd9e47b6cb29b3b74cb526a8d2ddc240278135ec75e548f44dfc933dea650fe2020ced183ed2470da862d93556f6f37e299ab71a85940c4f60d3c31f3b80265bac1aec132065953a4377ee48729cef450a612570e8afbe54e782f95ef816e96de24ca0d7e0dacbdc9f88a1f573773d538afc9586270dd0705dae303d458bd12b3c5909b080f229374b39eaffc560e7830471bee5537855342354da9daa5906d3dc675ab22e0efa0873afb0d04036be7010220ada5d6fd39b172646075cc6a012da600cff4edae3adf086cd4aa069f5eff162c79f8472d6ae09bd0ee6cc219a4dacdd91448d117afda7161872aff42ea5da86fa451ae09cc6335e63dae2be9eefb8d1f90476dec4588e3244a8569cc6f42c7a2850f60f0f566e576421d489e6ad6d3a7255e10e9524657419a7ea7d72fdfc8f4e38f0449f3f5e6625a3cd8d50a2e948a32cdc0c6779a50321976f7c020c92447d641f2ef00249a4d3abdf6c32c005922a1711d95bcd1e03bd867e0b35e840bf1f44827824be283d8de58d612880b63e4de5dbc7f0a2769f4ceeda82ba0cd4efa84a20ead703801b3c3bfe59e1a52c64536db7da0005d89015ed249a9715a97acfe809d95c85916e4687290d25140fb2ec64181cc45ca03b7df851ac12c91ec728b5c2a925d119c711515dee7dff4d271a55c610ff85e24d77c2e69daf0115c04ceedd9cead25d5ab3eff3a38d21b2314353e051475af5d7b515672257f506ae060a647912d968e55fbc7bad973daeeab04287e3a1f326a0dff08547b4feb0c11cff4635b05bf52ff2c18f9bb43b3f6087d90b6d1e823e96d3a52bead25bc90a5c871745c3f8cf1efce7c63548b5ffaadafa488ed3e53db8704da688a1ad5a413b7fa0fd5acda8c9b241a8eb8eed37f52ed75e17c985cc200173e3db80df521a6d59d27ae81750763abe886f00de6626c103c8afb6241a7b6f64afd8ed9fec0652d53c1c752fe888d2ef0e030e087a614a51afc2d4b5fb0d3263b9fe6661af11a4381372e88c210ad179c28322d74f232878a8a7ece0700b03c6d6b2457282700c0d6dcd1c4422d9bceb221bec718b6870737bfdd7a55e810e2bf325b2149e44bc0ca1c3b4ed5e803cde12db0734325513ad55e54827025f3530ff26719c889f768a35faba4ffde3afc5bda7e201ab8e53608d58afae020b47657184ca5916c65bccf3eb09e5b69cfaae88e989c2149a0360fef6091b870162a53d63fb3ce27ad32af0589e2a54941c9121306f0000000000f0ff007e331de35a2b255e8be9c74466c7a3b609e43246a441712b23c99abd9935dfe162bc5497d12e04710d70aba42623f7a0b96ebf4e1b441c0aada47f316ae71578434eeb46586e1939f74839818ed328e792dd399b18f11a27e717ed5f8a14db628b03c157c053453d2fac3fcc7399937fef618c483fc43094ea9fe6c479c548cd221cb3efaa10bcb3011a0537597c54595c37ccc79554014ac62351302124bd87108e9afd3430beeed153fa7dc870fe0a1940c970878deea370eab0bacb5046f93f324a5b72ab5a56e32943820b5dbe36591412eb0b470aaeac453264db8d520f15aa417ec9c2a10ec57808e2846c601e21eafa39ebcc2b5b0e924cc4cb3385a2d9d62e1f103693fbc6110a87ad26df72f5e0619deb70a04fd3e625f4a0b8d8718f13cdf52e2622d5def8d8b080b93b5e0677ba71b84aa5ecb4f6ddde71de0cf4a4e6c965efe0fed26741e3210c002dee44fc0670ec7611e0a59daeb3b3deac7ff372fa790184473104fdf2b2013d80df2f5423a4566d4394224fb79a6ad1f1f717b1cf81f1f1bc00963a78b5aaefa3feae1ec42e636456e61b5109556a6a308193bb62fad8c88943930d49a91b6013c0b753963ef57b7326705cdf7b254490473ad36125e1f6be28996c8a1c19ef357d8e97cce14c87df553f15cfa1031a88b25c0b29b02fc854ab72603291e4176c64eb1ddf73d3dc6ff6f30d9f0b42b99c4b3ecd7a83d961566155c8e149a87af84249bcd8daad6397205376bf0d93f58b50f6c0397763473c943addcbdb909b66615b18d6e190318720cbe8145fb1e25f79c102b49cec8b759645522131728e702d241335e3f9a3715e81fabf173eef5a5914a287f03730ddd8835ba792e6f983eef01f96c414bf1e7c11e55faf06990eaee4a161944ffa93678cc3082659b9ec3513225f7400235ca3150f7dc6a1f1481117e7150d67e4f32a0e02e3e68e0582229cbba279e737529e1ef5984c6a73206705f582427dc1ee0cb9f04c41086d835477cebd000ca56f8370678ea7d00999453a4299e6e783e15baa9972066ecbafddb3a7d24c015fea7968fa71c02ce24b9c23d9ee326e51a5e0f5fe27e0d5b3412a4fe8047134932da6a74f08139303eda39da0a0ef4688a5d54a96f8cb6b522ce46409ac45bf6ef5e9d96d41a668e2aa7b0c9d979fa3313f4c99d4cb99cb12018164bc3c9f84289217ec64f73149045333451a8d9e386f8c816d3d1d62503975407361d880b1bfa850484abf6b1202bd15c4ea3694fd75e995e06941f715269e121adff5e7485e69a17a0466ad911cdc874f54fef6c3e4f9318ac6cfdf8c0d1e58028479c498c8bcb697c53b847594963599d8afc156115c718ab612fa659b06474faff2c9a506bde81d399673074764ff70fc4b3e6afcacb3eedc709f4c429916a1aa158ba37e86b2a38c2040a203efb917e4aee178163cd57a4c2565fb7bfdb00ee567f2bbc613326b2202c9800000000000000000"], 0x1210}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492805, 0x0) 14:51:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 14:51:28 executing program 5: io_setup(0x402, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r0, 0x3, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}, 0x0, 0x0]) [ 1594.798341][T23550] snd_dummy snd_dummy.0: control 112:0:0:Ð:0 is already present 14:51:28 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = inotify_init() r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 1594.855909][T23573] netlink: 'syz-executor.2': attribute type 21 has an invalid length. 14:51:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 14:51:29 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:51:29 executing program 3: r0 = memfd_create(&(0x7f00000001c0)='ppp\x12+\x00\x00net1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x16a401) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000380)={0x80, 0x1, 'client1\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e76e560000f9fff701000000a3dd18e0ffff00"}) write$sndseq(r1, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @connect}], 0x531) [ 1595.008406][T23635] snd_dummy snd_dummy.0: control 112:0:0:Ð:0 is already present 14:51:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x18, 0x35, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@nested={0x4}]}, 0x18}}, 0x0) 14:51:29 executing program 0: r0 = accept(0xffffffffffffffff, &(0x7f0000000900)=@can, &(0x7f0000000980)=0x80) accept$inet6(r0, &(0x7f00000009c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000a00)=0x1c) recvmsg(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000180)=""/125, 0x7d}, {&(0x7f0000000200)=""/10, 0xa}, {&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000280)=""/159, 0x9f}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f00000003c0)=""/124, 0x7c}, {&(0x7f0000000580)=""/201, 0xc9}, {&(0x7f0000000340)=""/58, 0x3a}], 0x8, &(0x7f0000000700)=""/108, 0x6c}, 0x40012100) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000800)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x4008000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r2, 0x200, 0x70bd2c, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004}, 0x10) keyctl$set_reqkey_keyring(0x5, 0xfffffffffffffffb) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getresuid(&(0x7f0000000000), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) ioprio_get$uid(0x3, r4) add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, r3) 14:51:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="39000000130009006900000000000000ab0080481000000046000107000000141900010000000000000003f5169dcd4a77282b0bdca4000000", 0x39}], 0x1) 14:51:29 executing program 5: io_setup(0x402, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r0, 0x3, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}, 0x0, 0x0]) 14:51:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mlock(&(0x7f0000002000/0x3000)=nil, 0x3000) 14:51:29 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x18) 14:51:29 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[@ANYBLOB="000400130000000000010005020000000000000000000009000000000000040100efff"], 0x28) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f00000092c0), 0x40000000000003a, 0x0) 14:51:29 executing program 5: io_setup(0x402, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r0, 0x3, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}, 0x0, 0x0]) 14:51:29 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001e0001060000000107000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:51:29 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1595.830041][T24202] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:30 executing program 5: io_setup(0x402, &(0x7f00000001c0)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_submit(r0, 0x3, &(0x7f0000000340)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f00000000c0)}, 0x0, 0x0]) 14:51:30 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="30000000030000000000000000000000050000f8ffffffa396aec229b42dea16da70f400000001000000000000000700b22454a49cf456627b48e65971d1860daae94409472d92fca75ab7a01e16af964d2f50ee629f7238590775ac3974046d27c6e71d56ca1d3212ed6fafbcb17199d7ae5a6f492cea56d119cc01784cc3a7dbae86bb7b2cd9e195a20747913fe2b18793559ecd39e3aa0c2e04c54514f6aee4513f1dfd20"], 0x30) 14:51:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001e0001060000000107000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:51:30 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x7f2000)=nil, 0x7f2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r1, &(0x7f0000e79000)=[{&(0x7f00003fb000), 0x138f}], 0x1, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x1, 0x0, 0x0, 0x2) [ 1596.168593][T24400] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x8000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653a8990785363940aed12f0000db2f00000022f1f169a4000000000000009f1f8175b520bccb16a6f8e4e937cbc116f43dafda35905919505f4db6c2d1", 0x3e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}, @tcp={{0x0, 0x0, 0x42424242, 0x41424344, 0x0, 0x0, 0x400003d6}}}}}}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:30 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f00000001c0)={0x1, @raw_data="de0254f66e2898a7ff4ae80d05986af77ddc389f3329ddbc0d2cbe5688e92b6954c1fbdc384977917a344bb036c178ba2765e896dde95294ff4f318da3ab4db95f35e8bdbbb73f4e73fdbb76194d8bdc6cff9061b2dbddc924de2fe0208c2fa603b864f064772782b29c8de3020b757a891bcd0796dc05be09e99c3a3a57df0fa84870e02a8726e6b41466c320e2957d17c11a0e63a6e7c9e34105d4591124e4d9410d4899ab7f0fb09623faba0927ed6ee9710de061f72efa4ea748bf0289aeee6e8b68950cfd5f"}) 14:51:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001e0001060000000107000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) [ 1596.332274][ C0] net_ratelimit: 20 callbacks suppressed [ 1596.332292][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.344436][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @initdev}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="aee0", 0x2, 0x0, 0x0, 0x0) 14:51:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r1, &(0x7f0000000100), 0x0}, 0x20) 14:51:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:30 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2b7, 0x0, [], [{}, {0x4000ffffffff}], [[]]}) [ 1596.412227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.418437][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1596.424902][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.431098][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1596.457796][T24545] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1596.492384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.498677][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1596.505316][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1596.511582][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001780)=ANY=[], 0x0, 0xfff1, 0x2dc}, 0xffffffbf) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:30 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001e0001060000000107000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) 14:51:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2000000012005ff3fdb2e933004aa0008000"/32, 0x20) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1596.689839][T24733] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 14:51:30 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x7fff, 0x0) socketpair$unix(0x1, 0x20000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_S_FMT(r0, 0xc0285629, &(0x7f00000003c0)={0x40000000003, @win={{0x1}, 0x0, 0x0, &(0x7f00000002c0), 0x0, 0x0}}) 14:51:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r1, &(0x7f0000000640)=[{0x81, 0x100000001, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @control}], 0x30) write$sndseq(r1, &(0x7f00000001c0)=[{0x8, 0x0, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) 14:51:31 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="5500000018007f5800fe01b2a4a280930a", 0x11}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="1b", 0x1}], 0x1}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:31 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0x7ff0000000, &(0x7f0000000080)="3b993a32261075593e33b2a0867d1a960e777a3d3d9922e595") 14:51:31 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2b7, 0x0, [], [{}, {0x4000ffffffff}], [[]]}) 14:51:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$P9_RATTACH(0xffffffffffffffff, 0x0, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000200)=0xbc3a1f65680635ad, 0x4) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000140)={0x2, 'veth1_to_bridge\x00', 0x4}, 0x18) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES16, @ANYRES64=r2], 0xfed3) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x28100) ioctl$sock_inet6_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r4, 0x84, 0x7c, &(0x7f0000002600)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000380)={r6, 0xbdc9}, 0x8) r7 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r8 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x28100) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$bt_hci(r9, 0x0, 0x1, &(0x7f00000002c0)=""/76, &(0x7f0000000340)=0x4c) ioctl$sock_inet6_tcp_SIOCOUTQ(r8, 0x5411, &(0x7f0000000180)) getpeername$tipc(r8, &(0x7f0000000240)=@name, &(0x7f0000000280)=0x10) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)='\x00') r10 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r10, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x60, &(0x7f0000000080)={0x0, @rand_addr, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_EDITDEST(r10, 0x0, 0x489, &(0x7f00000003c0)={{0x3a, @local, 0x4e20, 0x1, 'lblcr\x00', 0x0, 0x9ea, 0x35}, {@rand_addr=0x9, 0x4e23, 0x3, 0x6, 0xfffeffff, 0x3441}}, 0x44) openat$udambuf(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/udmabuf\x00', 0x2) ioctl$KVM_GET_VCPU_EVENTS(r7, 0x4400ae8f, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffd32, 0x23, 0x0, 0xdd) 14:51:31 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x101002, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x28234000}, 0xc, 0x0}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="80fd05969341", 0x6}], 0x1000000000000006, 0x0) 14:51:31 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2b7, 0x0, [], [{}, {0x4000ffffffff}], [[]]}) [ 1597.208145][T25080] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_bridge, syncid = 4, id = 0 [ 1597.319604][T25044] IPVS: set_ctl: invalid protocol: 58 172.20.20.170:20000 14:51:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80045519, 0x0) 14:51:31 executing program 0: io_setup(0xc, &(0x7f0000000100)=0x0) r1 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f00000013c0)) r2 = dup(r1) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x5, 0x0, r2, 0x0}]) 14:51:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\f\x00'], 0x90ad) 14:51:31 executing program 2: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x0, 0x2b7, 0x0, [], [{}, {0x4000ffffffff}], [[]]}) [ 1597.691322][T25307] device nr0 entered promiscuous mode 14:51:31 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80045519, 0x0) 14:51:31 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @initdev}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000100), 0x1042b) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=']', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000006c0)='R', 0x1}], 0x1}}], 0x2, 0x40480c1) 14:51:32 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="e300000000009400", 0x10) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f00000013c0)="199ba9dedef9d2350274c3ddff3ae4d0", 0x10) 14:51:32 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000004fc0)=[{{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000014c0)=""/21, 0x15}, {&(0x7f0000001500)=""/4096, 0x1000}, {&(0x7f0000002500)=""/9, 0x9}, {&(0x7f0000002540)=""/119, 0x77}], 0x4}}], 0x1, 0x0, 0x0) 14:51:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80045519, 0x0) 14:51:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002f40)=""/4094, 0xffe}], 0x1) 14:51:32 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010009030800fcff0000040e05a5", 0x58}], 0x1) [ 1598.244480][T25673] input: syz1 as /devices/virtual/input/input165 14:51:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr="ea150505a763447c13a01aebe9a183f1"}]}}}]}, 0x48}}, 0x0) 14:51:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000000)={0x7, 0xfffffdff}) 14:51:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0414f9f4070009f4ff80000000000000000000000004001e0040000000", 0x1f4) 14:51:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002f40)=""/4094, 0xffe}], 0x1) 14:51:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x907, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x80045519, 0x0) 14:51:32 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0xc00}}, 0x50) [ 1598.724172][T26066] netlink: 'syz-executor.2': attribute type 30 has an invalid length. 14:51:32 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_MULTICAST_ROUTER={0x8, 0x19, 0x20}]}}}]}, 0x44}}, 0x0) [ 1598.807860][T26094] input: syz1 as /devices/virtual/input/input167 14:51:32 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x2, &(0x7f0000000140)=[{0x3c}, {0x6}]}) 14:51:33 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)=0x29) 14:51:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002f40)=""/4094, 0xffe}], 0x1) [ 1599.074008][T26365] input: syz1 as /devices/virtual/input/input168 14:51:33 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x0, 0x0, r0, &(0x7f00000001c0)="1000004006ffffffffff600000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0274c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) 14:51:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0xc00}}, 0x50) 14:51:33 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000ac0)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002f40)=""/4094, 0xffe}], 0x1) 14:51:33 executing program 4: mlock(&(0x7f0000222000/0x1000)=nil, 0x1000) mmap(&(0x7f00002c8000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000311000/0x4000)=nil, 0x4000) socket$inet_sctp(0x2, 0x0, 0x84) mmap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000759000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000779000/0x2000)=nil, 0x2000, 0x0, 0x1132, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) mmap(&(0x7f00002c9000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x100010, r1, 0x0) [ 1599.299299][ T31] audit: type=1326 audit(1575471093.344:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26311 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 [ 1599.339150][T26548] input: syz1 as /devices/virtual/input/input169 14:51:33 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)=0x29) 14:51:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0xc00}}, 0x50) 14:51:33 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)=0x29) 14:51:33 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @empty}, 0x10) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)=0x29) 14:51:33 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_opts(r1, 0x0, 0x30, 0x0, &(0x7f0000000140)) [ 1599.827796][ T31] audit: type=1326 audit(1575471093.874:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26311 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45d4ba code=0x0 14:51:33 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0xcd00, 0x0) creat(&(0x7f00000002c0)='./file0\x00', 0x0) 14:51:33 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000580), 0xefee) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x0, 0xc00}}, 0x50) 14:51:33 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x18, 0x35, 0x1, 0x0, 0x0, {0x1}, [@nested={0x4}]}, 0x18}}, 0x0) 14:51:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000012c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0xffffffffffffff2d) 14:51:33 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x800802, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x20) ftruncate(r1, 0x88001) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f00000000c0)) sendfile(r0, r1, 0x0, 0x800000000020) 14:51:33 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x4000000000010, 0x1000000000080002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x2fa, 0x0) [ 1600.006802][T26899] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1600.016427][T26899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1600.026393][T26899] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 1600.034703][T26899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 14:51:34 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ffb8304f", 0x4}], 0x1) 14:51:34 executing program 4: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) close(r0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 14:51:34 executing program 3: io_setup(0x5, &(0x7f0000000000)=0x0) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f0000000080)={{0x0, 0x4, 0x0, 0x0, 0x0, 0x8}}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000400)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x20000005001}) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000080), 0x14d}]) 14:51:34 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mknod(&(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') open(&(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x0) 14:51:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:34 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 14:51:34 executing program 2: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0x8}) 14:51:34 executing program 5: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x420b, r0, 0x0, 0x0) 14:51:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}, r1}}, 0x48) 14:51:34 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x6000000}, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x38, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @local, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "e619b9", 0x0, 0x21, 0x0, @local, @loopback, [], "26d39119e477a68b"}}}}}}}, 0x0) 14:51:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000009740)=[{{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x400023f, 0x0, 0x0) fstatfs(r0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4000000000002a5, 0x4008000) 14:51:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 14:51:35 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000400)='ramfs\x00\x9b\x95\x84\x10D\xfb\x9b\x81R#\x10O\xd3\xb4\xe8\xa3\x1f\x00\r\xf6\xd9\xbbt\x95f\x9e\x02\x06\xf946\\{(\xc8\xa7s\xd2>\x81\x88l\x0e\xc5%\x99\x00\x02\x9d\x85\xfc\xa9\\\x99:\xe4\x9c\xf9z>w\xe7\xa9\xa8=\xe9o\x9f\xfbKE\xd7\x9a\x1b\xf8\x86@\x8e\xe6\x9em\x89\xab\x19\xea1\x8e\xa1\xb5\xd7\xc6\xc62\x05\xc7\xe5\xd2m\xeczV\x1d\x84\xcd\xc0\xdf', 0x0, 0x0) chdir(&(0x7f00000003c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000040)='../file0\x00', 0x2) execve(&(0x7f0000000100)='./file0/file0/../file0\x00', 0x0, 0x0) 14:51:35 executing program 0: setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002000)="24b38b20d0ef3254115223ef6cf758327575c041e002a8089496079b1b45009349041eca724fdec73fab9b04e4a4a5af1d03000000000000007faa62b9c0d263274f4a010c4f93ef85516b042511f32764171ba9bd278cbe360c22f184073fe215dee02fe37161246323ee9c82c790add905b90a64adab9fef855d72abb637d460fc6fb5a9eec5535b119c9dfbde3f76323a5af634e4235a33d57e226460104ca0dedf1f0e8365cd43d106c41d009976034d6557bf8917cad630598f6e58fd1770012d78aabb64ffffffed000046", 0xce) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x7}, 0xfffffffffffffccd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004800)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000002100)="0140e32da55d0d98db3dc255d34e9475e44c5f9dc58828a51ce5d7efca5ec8e7796caabd0eb362d559dc949f1911", 0x2e}], 0x1}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) 14:51:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="36670f01c40f00df66b803010f00d09a9ce200001e000f786300ea010000008d0066b89d008ed8b8b7c4ff910f23d00f21f835100000010f23f8362e660f38824afd670f019b00c8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 14:51:35 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f00000003c0)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000020a43ba5d806055b6fdd80b40000000140003000029ec2400020cd37e99d69cda45a95eb547af750e4ec70150052fe3455f0d1c", 0x5c}], 0x1}, 0x0) 14:51:35 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xe}}) 14:51:35 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0xa002da7551b0aafc, 0xffffffffffffffff, 0x0) 14:51:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 14:51:35 executing program 2: bpf$MAP_CREATE(0x13, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x30e) 14:51:35 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x6, @dev={[], 0x14}, 'dummy0\x00'}}, 0x1e) syz_emit_ethernet(0x5f, &(0x7f00000000c0)={@remote, @local, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 14:51:35 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x200000002) capget(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000300)) setpgid(0x0, 0x0) ftruncate(r0, 0x8200) removexattr(0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) r2 = dup(r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r2, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) creat(0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000200)=0x806, 0x204) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8000fffffffe) 14:51:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x18, 0x1, 0x7, 0x203, 0x0, 0x0, {}, [@nested={0x4, 0x7}]}, 0x18}}, 0x0) 14:51:36 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendto(r1, &(0x7f0000000080)="05", 0x1, 0xfffffffffffffffe, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) sendto$inet6(r1, 0x0, 0xffffffffffffff3b, 0x0, 0x0, 0xffffffffffffffb5) 14:51:36 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r1, 0x0) 14:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="36670f01c40f00df66b803010f00d09a9ce200001e000f786300ea010000008d0066b89d008ed8b8b7c4ff910f23d00f21f835100000010f23f8362e660f38824afd670f019b00c8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0xa002da7551b0aafc, 0xffffffffffffffff, 0x0) 14:51:36 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 14:51:36 executing program 0: unshare(0x400) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x226080, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) [ 1602.126423][T28959] debugfs: File '28948' in directory 'proc' already present! [ 1602.161390][T28959] debugfs: File '28948' in directory 'proc' already present! 14:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0xa002da7551b0aafc, 0xffffffffffffffff, 0x0) 14:51:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffb6, 0x0, 0x0, 0xffffffffffffffff}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195, 0x0, 0x0, [0x42]}, 0x48) 14:51:36 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000140), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) 14:51:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fanotify_mark(0xffffffffffffffff, 0x0, 0xa002da7551b0aafc, 0xffffffffffffffff, 0x0) [ 1602.572424][ C0] net_ratelimit: 20 callbacks suppressed [ 1602.572445][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1602.584563][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="36670f01c40f00df66b803010f00d09a9ce200001e000f786300ea010000008d0066b89d008ed8b8b7c4ff910f23d00f21f835100000010f23f8362e660f38824afd670f019b00c8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 14:51:37 executing program 1: r0 = socket$inet6(0x10, 0x80002, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d0400080015000900080000000000a3c70900c46b7b31afdc1338d54400009b84136ef75afb6cde448daa7227c43ab8620000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 14:51:37 executing program 2: r0 = socket$inet(0x2, 0x3, 0x800000000000b) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x20000800, 0x0, 0x0, 0x20000830, 0x20000860], 0x0, &(0x7f0000000140), &(0x7f0000000800)=ANY=[@ANYBLOB="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"]}, 0x1f0) 14:51:37 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="f6"], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x12, &(0x7f0000000000), 0x4) 14:51:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffdac) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="36670f01c40f00df66b803010f00d09a9ce200001e000f786300ea010000008d0066b89d008ed8b8b7c4ff910f23d00f21f835100000010f23f8362e660f38824afd670f019b00c8", 0x48}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1603.420255][T29643] netlink: 29 bytes leftover after parsing attributes in process `syz-executor.1'. 14:51:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0, 0x34b}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x2, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) 14:51:37 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e00009900000000000000000000812fa80004000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) 14:51:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) 14:51:37 executing program 3: mmap(&(0x7f0000079000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) [ 1603.698409][T29841] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 14:51:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1f, 0x0, 0x64}}) preadv(r0, &(0x7f0000000280)=[{0x0, 0x1ad}, {&(0x7f0000000a80)=""/237, 0xf2}], 0x58, 0x0) 14:51:37 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 14:51:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r0) sched_setattr(0x0, &(0x7f00000002c0)={0x30}, 0x0) quotactl(0x2080000201, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f00000002c0)) 14:51:38 executing program 5: unshare(0x40600) r0 = socket$inet6(0xa, 0x3, 0x2) sync_file_range(r0, 0x0, 0x0, 0x0) 14:51:38 executing program 2: syz_open_procfs(0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 14:51:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="0000000042f5b60f9b3018608000000000000000cd611944407f66ad7587f02d4572090000f7ff000029"]}) [ 1604.174179][T30186] warn_alloc: 1 callbacks suppressed [ 1604.174229][T30186] syz-executor.2: page allocation failure: order:4, mode:0x140dc2(GFP_HIGHUSER|__GFP_COMP|__GFP_ZERO), nodemask=0,cpuset=syz2,mems_allowed=0-1 [ 1604.195019][T30186] CPU: 0 PID: 30186 Comm: syz-executor.2 Not tainted 5.4.0-rc8-syzkaller #0 [ 1604.203741][T30186] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1604.204393][T30186] Call Trace: [ 1604.204393][T30186] dump_stack+0x1c9/0x220 [ 1604.204393][T30186] warn_alloc+0x4cc/0x680 [ 1604.204393][T30186] ? kmsan_get_shadow_origin_ptr+0x1e8/0x4d0 [ 1604.204393][T30186] __alloc_pages_nodemask+0x5c87/0x5fd0 [ 1604.204393][T30186] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 1604.204393][T30186] ? cpuset_nodemask_valid_mems_allowed+0x5b/0xd0 [ 1604.204393][T30186] alloc_pages_current+0x68d/0x9a0 [ 1604.204393][T30186] ion_page_pool_alloc+0x6db/0x830 [ 1604.204393][T30186] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1604.204393][T30186] ion_system_heap_allocate+0x47f/0x1400 [ 1604.204393][T30186] ? ion_system_contig_heap_create+0x210/0x210 [ 1604.204393][T30186] ion_ioctl+0x789/0x1f40 [ 1604.204393][T30186] ? debug_shrink_set+0x220/0x220 [ 1604.204393][T30186] do_vfs_ioctl+0xea8/0x2c50 [ 1604.204393][T30186] ? security_file_ioctl+0x1bd/0x200 [ 1604.204393][T30186] __se_sys_ioctl+0x1da/0x270 [ 1604.204393][T30186] __x64_sys_ioctl+0x4a/0x70 [ 1604.204393][T30186] do_syscall_64+0xb6/0x160 [ 1604.204393][T30186] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1604.204393][T30186] RIP: 0033:0x45a679 [ 1604.204393][T30186] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1604.204393][T30186] RSP: 002b:00007fd837c8bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1604.204393][T30186] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1604.204393][T30186] RDX: 00000000200001c0 RSI: 00000000c0184900 RDI: 0000000000000003 [ 1604.204393][T30186] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1604.204393][T30186] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fd837c8c6d4 [ 1604.204393][T30186] R13: 00000000004c3743 R14: 00000000004d8ba8 R15: 00000000ffffffff [ 1604.389230][T30186] Mem-Info: [ 1604.392551][T30186] active_anon:132630 inactive_anon:494 isolated_anon:0 [ 1604.392551][T30186] active_file:2245 inactive_file:4738 isolated_file:0 [ 1604.392551][T30186] unevictable:0 dirty:41 writeback:0 unstable:0 [ 1604.392551][T30186] slab_reclaimable:6245 slab_unreclaimable:29278 [ 1604.392551][T30186] mapped:57487 shmem:576 pagetables:4985 bounce:0 [ 1604.392551][T30186] free:565025 free_pcp:0 free_cma:0 [ 1604.430249][T30186] Node 0 active_anon:524232kB inactive_anon:1944kB active_file:960kB inactive_file:56kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:209860kB dirty:36kB writeback:0kB shmem:2240kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 446464kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 1604.458973][T30186] Node 0 DMA free:14956kB min:216kB low:268kB high:320kB active_anon:8kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:64kB pagetables:8kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1604.486108][T30186] lowmem_reserve[]: 0 2991 3682 3682 [ 1604.491470][T30186] Node 0 DMA32 free:46388kB min:42236kB low:52792kB high:63348kB active_anon:500852kB inactive_anon:760kB active_file:388kB inactive_file:44kB unevictable:0kB writepending:8kB present:3129332kB managed:3063796kB mlocked:0kB kernel_stack:12492kB pagetables:14384kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1604.521231][T30186] lowmem_reserve[]: 0 0 690 690 [ 1604.526240][T30186] Node 0 Normal free:6332kB min:11792kB low:14228kB high:16664kB active_anon:23372kB inactive_anon:1184kB active_file:572kB inactive_file:12kB unevictable:0kB writepending:28kB present:786432kB managed:706784kB mlocked:0kB kernel_stack:14484kB pagetables:4184kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 1604.555929][T30186] lowmem_reserve[]: 0 0 0 0 [ 1604.560523][T30186] Node 0 DMA: 5*4kB (U) 9*8kB (UME) 1*16kB (M) 2*32kB (ME) 3*64kB (UME) 2*128kB (UM) 2*256kB (ME) 3*512kB (UME) 2*1024kB (ME) 1*2048kB (E) 2*4096kB (M) = 14956kB [ 1604.577110][T30186] Node 0 DMA32: 485*4kB (UMEH) 288*8kB (UMEH) 122*16kB (UMEH) 134*32kB (UMEH) 46*64kB (UMEH) 28*128kB (MEH) 25*256kB (UMH) 27*512kB (UM) 1*1024kB (H) 4*2048kB (UMH) 0*4096kB = 46452kB [ 1604.595535][T30186] Node 0 Normal: 686*4kB (UMH) 248*8kB (UMH) 76*16kB (UMH) 12*32kB (UM) 1*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6392kB [ 1604.610463][T30186] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1604.620201][T30186] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1604.629954][T30186] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 1604.639699][T30186] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 1604.649237][T30186] 7534 total pagecache pages [ 1604.653979][T30186] 0 pages in swap cache [ 1604.658183][T30186] Swap cache stats: add 0, delete 0, find 0/0 [ 1604.664456][T30186] Free swap = 0kB [ 1604.668211][T30186] Total swap = 0kB [ 1604.672125][T30186] 1965979 pages RAM 14:51:38 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x9, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) [ 1604.675959][T30186] 0 pages HighMem/MovableOnly [ 1604.680670][T30186] 330609 pages reserved [ 1604.685102][T30186] 0 pages cma reserved 14:51:38 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x22, 0x0) 14:51:38 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x1c7, 0x0, &(0x7f0000001400)}) 14:51:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:51:39 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = epoll_create(0x3) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000ae7ff4)) shutdown(r0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xc0000001}) 14:51:39 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x422000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffffff, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x500080, 0x0) accept4$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c, 0xc0c00) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0xf801, 0x5, {0x4, 0x0, 0x3}, 0x80000, 0x0, 0x1f, 0x5, 0x0, '', 0xe, '/dev/snapshot\x00', 0xe, '/dev/snapshot\x00', 0x7, 'keyring'}}, 0x5d) pipe(0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000002) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 14:51:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) [ 1605.693390][ T1832] oom_reaper: reaped process 30186 (syz-executor.2), now anon-rss:0kB, file-rss:34824kB, shmem-rss:0kB 14:51:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000180)=ANY=[], &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f00000002c0), 0x12) timer_create(0x3, &(0x7f0000000100)={0x0, 0x28, 0x0, @thr={&(0x7f0000000000), &(0x7f0000000080)}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x77359400}}, &(0x7f0000000280)) 14:51:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x9, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:51:40 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @rand_addr="faf0f7955c10bdb04a0000000002ff00"}, r1}}, 0x48) 14:51:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:51:40 executing program 2: syz_open_procfs(0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 14:51:40 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="700000001300110700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) [ 1606.217765][T30959] netlink: 'syz-executor.1': attribute type 17 has an invalid length. 14:51:40 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf32(r0, &(0x7f0000000880)={{0x7f, 0x45, 0x4c, 0x46, 0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x23, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 14:51:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x9, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:51:40 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x101002, 0x0) r1 = memfd_create(&(0x7f0000000280)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000140)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 14:51:40 executing program 4: r0 = memfd_create(&(0x7f0000000200)='eth0\x00', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xb0, 0x0, &(0x7f0000000000)) 14:51:40 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x18, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x4, 0x7f, 0x3}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @loopback}}}], 0x38}, 0x0) 14:51:40 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x2) r1 = accept4(r0, 0x0, 0x0, 0x0) shutdown(r1, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000000), &(0x7f0000000080)=0x8) 14:51:40 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x3) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000100)=0x9, 0x4) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) 14:51:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @rand_addr="84626d9dabbb584a6d5476c918b4ff4e"}]}, &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x6c, &(0x7f0000000480)={r1, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x100) 14:51:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 14:51:40 executing program 4: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000001000)=""/4096, 0xfffffffffffffecd) [ 1606.946585][T31368] input: syz1 as /devices/virtual/input/input170 14:51:41 executing program 2: syz_open_procfs(0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 14:51:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x4}]}]}, 0x28}}, 0x0) 14:51:41 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r1) 14:51:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @broadcast}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, 0x0) 14:51:41 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 14:51:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="02071604020000000e0101000001000325f10ff59b42a1796fdec5eba45d92d5f0b24839bada3f03004a076462284d8bf691568bc7fd000465bd1bd624f7b180cd9f12cb84c61d7503000000d41fd10060cddccd37fe426c871390b0a68fbd3dfc6679b089f6dcabe572ce762d3c9eaf0ded5fef07d8ad4946cf3eda78e07dc9924e0000000000000000665e9ba93d2947507a65cf7b38a2af1a5f441bef52f031527ecc72ed1e308c6b10f363679002f8342dd1488e1e9646719305c2ba50b26c36"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f000099c39c"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400006a, 0x0) [ 1608.076817][T31502] tipc: Enabling not permitted [ 1608.085216][T31502] tipc: Enabling of bearer rejected, failed to enable media [ 1608.110136][T31505] input: syz1 as /devices/virtual/input/input171 14:51:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r1) 14:51:42 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) fcntl$notify(r0, 0x402, 0x80000049) 14:51:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x4, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 14:51:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r1) 14:51:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x121) r1 = epoll_create1(0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = syz_open_pts(r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$TCXONC(r4, 0x540a, 0x3) 14:51:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='task\x00') getdents64(r0, 0x0, 0x0) [ 1608.812321][ C0] net_ratelimit: 21 callbacks suppressed [ 1608.812341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.824553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.892243][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.898483][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.904967][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.911187][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.972444][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.978828][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1608.985535][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1608.992010][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:43 executing program 2: syz_open_procfs(0x0, 0x0) set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000001c0)={0x10010005, 0xffffffffffffffff}) 14:51:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 14:51:43 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)=ANY=[@ANYBLOB="18000000000000001001000001000000770000000bdf00409330b3e7d8aa94129a373d62c292b8c6ed127caa87f75478759207d10604ec95ff7bcb0d6b9b125ec85a366abe4f50111f0a03dbd1b4dea05a8b5b29e84e4fadaa6ebe736427e44dc6505d24234826a267f75c743db965041c09c59047f7f794fdffff80b6d724c8f356b5c28affffffffff8193b1a5c3438495d929ce2f1ae893afaf3f05d32d0bfa67b3da43ab981313e755223886b180a269917db5430ef9aec071e44cd19cb18e4e0528acd13471f44d80d21ed5de4b4ca31f4269a88115bece676d0fbf165b08c35178e5989379cc9df9e121a95731d088d6"], 0x18, 0x4800000000000000}}], 0x1, 0x0) close(r1) 14:51:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000140)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r1}, 0x10) bind$can_raw(r0, &(0x7f0000000300), 0x10) 14:51:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="02071604020000000e0101000001000325f10ff59b42a1796fdec5eba45d92d5f0b24839bada3f03004a076462284d8bf691568bc7fd000465bd1bd624f7b180cd9f12cb84c61d7503000000d41fd10060cddccd37fe426c871390b0a68fbd3dfc6679b089f6dcabe572ce762d3c9eaf0ded5fef07d8ad4946cf3eda78e07dc9924e0000000000000000665e9ba93d2947507a65cf7b38a2af1a5f441bef52f031527ecc72ed1e308c6b10f363679002f8342dd1488e1e9646719305c2ba50b26c36"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f000099c39c"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400006a, 0x0) [ 1609.282198][T32034] input: syz1 as /devices/virtual/input/input172 14:51:43 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:51:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="5500000018007fd500fe01b2a4a26b930aeaff00ff030000910000000400080008001e0000dc13382d0005009b84136ef75afb83de448daaf0800d816ed2c55327c43ab8220000060cec4fab91d400000000000000", 0x55}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:43 executing program 0: r0 = socket$inet(0x2, 0x80003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xcc, 0x0, 0x0) 14:51:43 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x4c}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz1\x00', {}, 0x15}, 0x45c) 14:51:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x2c, r1, 0x501, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x10, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, '\x00'}}}}}, 0x2c}}, 0x0) 14:51:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000240)) 14:51:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="02071604020000000e0101000001000325f10ff59b42a1796fdec5eba45d92d5f0b24839bada3f03004a076462284d8bf691568bc7fd000465bd1bd624f7b180cd9f12cb84c61d7503000000d41fd10060cddccd37fe426c871390b0a68fbd3dfc6679b089f6dcabe572ce762d3c9eaf0ded5fef07d8ad4946cf3eda78e07dc9924e0000000000000000665e9ba93d2947507a65cf7b38a2af1a5f441bef52f031527ecc72ed1e308c6b10f363679002f8342dd1488e1e9646719305c2ba50b26c36"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f000099c39c"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400006a, 0x0) [ 1609.965130][T32462] input: syz1 as /devices/virtual/input/input173 [ 1610.020598][T32465] tipc: Enabling of bearer rejected, illegal name 14:51:44 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:51:44 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = semget$private(0x0, 0x20000000107, 0x0) semtimedop(r3, &(0x7f0000000000)=[{0x0, 0x7fff}], 0x1, 0x0) semctl$SETVAL(r3, 0x1, 0x10, 0x0) 14:51:44 executing program 3: getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) userfaultfd(0x80000) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x8400) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000001c0)={0x3, 0x7}, 0x0) getdents(r1, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) syz_open_dev$amidi(&(0x7f0000001780)='/dev/amidi#\x00', 0x3, 0x193102) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)="c815890fd072613fd8104fabb7ce8c4701e04133eb040000009c36d5c3fd938a4d244e7aa2b969aa9631a47bd9d6f2168a32d393") openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="2c726f63746d6f64653d303030307884fc03563030303030303030300000000008000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_open_procfs(0x0, &(0x7f0000001b00)='ns\x00') openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) r4 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r4, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x8, &(0x7f0000000000)=0x6, 0x4) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) recvmmsg(r4, &(0x7f0000008880), 0x75d, 0x44000122, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b40)={{{@in=@multicast1, @in6=@empty}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000001c40)=0xe8) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:51:44 executing program 1: write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000500)=ANY=[], 0x0) close(0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) ioctl$SCSI_IOCTL_START_UNIT(r1, 0x5) prctl$PR_CAPBSET_DROP(0x18, 0x4) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) dup3(r3, r2, 0x0) syz_open_dev$swradio(&(0x7f0000000340)='/dev/swradio#\x00', 0x1, 0x2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r4, 0x0, r4) set_mempolicy(0x2, 0x0, 0x8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x44031, 0xffffffffffffffff, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') socket$netlink(0x10, 0x3, 0x4) syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x100000001, 0x80) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$sock_inet_SIOCSIFPFLAGS(r5, 0x8934, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x80}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 14:51:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x621, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @mcast1}]}, 0x28}}, 0x0) 14:51:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:51:45 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, 0x0, 0x0) connect(r2, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) 14:51:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="02071604020000000e0101000001000325f10ff59b42a1796fdec5eba45d92d5f0b24839bada3f03004a076462284d8bf691568bc7fd000465bd1bd624f7b180cd9f12cb84c61d7503000000d41fd10060cddccd37fe426c871390b0a68fbd3dfc6679b089f6dcabe572ce762d3c9eaf0ded5fef07d8ad4946cf3eda78e07dc9924e0000000000000000665e9ba93d2947507a65cf7b38a2af1a5f441bef52f031527ecc72ed1e308c6b10f363679002f8342dd1488e1e9646719305c2ba50b26c36"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="020300021b000000020000000000000005000600008000000a00f50000000001800000007f6699001d00000000d6dbb905d1f86beb0000000d000800e0020000b89cc4b2bd01a12ba719fdffee000000809ac1ec3d95c9a0af6fa7fe174e404721f755b088c2a08594e391798e4fd4959ba9b5a7b0588736a57525a30d463ea43084dc1840039649673b73383b727e127c6a36da871a86cc8c8dda850000000002000100000000000000070080ffffff05000500000000000a000000de7af7bd3e10c05ce0099e088c374525b1f361d6c7358f000099c39c"], 0xd8}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmmsg(r3, &(0x7f0000000180), 0x400006a, 0x0) 14:51:45 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="090000000000363909000000ba27c305736ea125bd2e6552a5c980409c4545bfbee71067f946c400ed0b4d", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:45 executing program 1: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000000)) r1 = accept(0xffffffffffffffff, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c}, &(0x7f0000000100)=0x80) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f0000000640)=[{0x81, 0x100000001, 0x0, 0x0, @tick, {}, {}, @control}], 0x30) write(r2, &(0x7f0000000740)="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", 0x2b4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000240)=r2, 0x4) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x2, &(0x7f0000000140)={&(0x7f0000004540)=""/4096, 0x1000}) 14:51:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x3a8) 14:51:45 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2, [@local, @empty]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000014e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:51:45 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x1, 0xfffffffffffffffd, 0x0, 0x0, {0x0, 0x2}}, 0x14}}, 0x0) 14:51:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@random="cd3997030f02", @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "e30600", 0x18, 0x40000000003a, 0x0, @local, @mcast2, {[], @icmpv6=@echo_request={0xffffff82, 0x0, 0x0, 0x0, 0x0, "a44a804f001ad990db3e44ff1599baca"}}}}}}, 0x0) 14:51:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x5, &(0x7f0000000180)=0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r3, 0x477, &(0x7f00000001c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f0000000080), 0xff1a}]) 14:51:46 executing program 1: socket$inet(0x2, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r0, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000200), &(0x7f0000000100)=0x10) 14:51:46 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0x17, 0x0, &(0x7f0000000040)) 14:51:46 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x2, [@local, @empty]}, 0x18) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000014e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@random="7525820aedb8", @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 14:51:46 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000280)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x2, @raw_data="b5da38719622eff452474742ced5ed20dffd62c0af7e24c8ee350bccbc2b94a0feb0f0acbaed34989b1cc10c5287aba046cf579068e1c217dfd9b0dbc22cb760b159875a3230249c14125b0b8fe02a1dff7524ef1ed309b489c71c54039e012e10dd032e6ef2655769afc535a6904ca3ceac1ed9019bd260b57b8ecae935dcdec4a9189f870d23fe5057b4757f3712a65f7201c73d21965671c4db45677ff881194aa26439ca2ce2afef2f7452a07954111cad9436f2f371977f6633fae2501d8126f66009f3b0d4"}) 14:51:46 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000000)={0x0, 0x0, 0x1, r3, 0x1}) ioctl$KVM_IOEVENTFD(r2, 0x4040ae79, &(0x7f0000000040)={0x2000, 0x0, 0x1, r0, 0x1}) 14:51:46 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newlink={0xa8, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_XDP={0x80, 0x2b, [@IFLA_XDP_FD={0x7c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}}]}]}, 0xa8}}, 0x0) 14:51:46 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)) [ 1612.939142][ T1716] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 14:51:47 executing program 4: unshare(0x4000400) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) r2 = dup2(r1, r0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}) 14:51:47 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000080)=';R~') 14:51:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66576c65308b02d290c300a1f83dfb68eb8b100576987a7dfaa8a1fed44e0561069e0900000000000000bf8438d12b"], 0x34) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "39980cfd42119cc4e10503a00200"/25}, 0x24) 14:51:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="77e03db4566b0e416f81a7a9e415e4d0", 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x26}], 0x2e3, 0x0, 0xfffffe96, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0xfc]}}, r1}}, 0x48) 14:51:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="77e03db4566b0e416f81a7a9e415e4d0", 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x26}], 0x2e3, 0x0, 0xfffffe96, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0xffffffbc}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 14:51:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002580)={0x18, r4, 0x1ef6325be532a5eb, 0x0, 0x0, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x18}}, 0x0) 14:51:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="77e03db4566b0e416f81a7a9e415e4d0", 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x26}], 0x2e3, 0x0, 0xfffffe96, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:47 executing program 3: openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = gettid() tkill(r1, 0x14) 14:51:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0xfc]}}, r1}}, 0x48) 14:51:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="77e03db4566b0e416f81a7a9e415e4d0", 0x12}) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140)=""/64, 0x26}], 0x2e3, 0x0, 0xfffffe96, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:51:47 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0xfc]}}, r1}}, 0x48) 14:51:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'nr0\x01\x00', 0x4009}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x304) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 14:51:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000000c0)="b7859cb8eec705f22889c50ec5593ae1648aed8082084183c2cb0a11c990a002", 0x20) recvmmsg(0xffffffffffffffff, &(0x7f0000003a00)=[{{0x0, 0x0, &(0x7f0000001d80)=[{0x0}, {&(0x7f0000001d40)=""/7, 0x7}], 0x2}}], 0x1, 0x0, 0x0) r2 = accept$alg(r1, 0x0, 0x0) recvmmsg(r2, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000a40)=""/173, 0xad}], 0x1}}], 0x500, 0x0, 0x0) 14:51:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 14:51:48 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300), 0xc, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="050000004200"/20], 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000100), 0xc, 0x0}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x49d}, {&(0x7f0000000400)=""/120, 0x2ce}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 1614.127905][ T3018] device nr0 entered promiscuous mode 14:51:48 executing program 4: r0 = socket(0x10, 0x80002, 0x0) write(r0, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:51:48 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) getsockopt$inet_int(r1, 0x0, 0xe, 0x0, &(0x7f0000000040)) 14:51:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000016c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfafc, {{0x19000000, 0x0, 0x0, @mcast1}, {0xa, 0x0, 0x0, @empty={[0xfc]}}, r1}}, 0x48) 14:51:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 14:51:48 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x1c, &(0x7f0000000000), 0x20a154cc) 14:51:48 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140)='tls\x00', 0x4) 14:51:48 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n&&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:51:48 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa', 0x1, 0x0) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000100)="59654caa7c16921f0bf7f49ce2482c291abe881c3d6215e962a268b5d6e455a6b5947b2b1e93c43d01470324d65d738ac4e6af841a0f2970d3621e3b0ff2411ba043e0d6c1865ff8a43b9a3967f8b91e144c14d6a136d31fe1044e5433f8192e963263b63a84cbc2f6759eb16846484e55dfd066598151567cbe52863dba883ee631ceac65350297b807bb29c935211133c2d598b37943d494790927649aa6c2a4b107", 0xa3}, {&(0x7f0000000040)="b3149c", 0x3}], 0x2, 0x0) 14:51:48 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x19) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) listen(r0, 0xfffffffffffffffd) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "8000", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 14:51:48 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 14:51:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x0, 0x30e}, 0x3c) 14:51:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\x1c{7\xa2\xdd\x8f\x112*\xf6\x8a\x94\xb5\xa1\x03\xc5\x0f\x00'/386) lseek(r1, 0x203ffffd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) mremap(&(0x7f0000433000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f000007f000/0x1000)=nil) madvise(&(0x7f00000d9000/0x600000)=nil, 0x600000, 0x8) 14:51:49 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000012000)=0xffffffffad36b24d, 0x4) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000), 0x4) sendmsg$key(r0, &(0x7f0000007000)={0x0, 0x0, &(0x7f000001b000)={&(0x7f000001bf30)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) read(r0, &(0x7f0000000040)=""/69, 0x45) 14:51:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n&&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:51:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000080)={0x0, r1}) fcntl$setstatus(r0, 0x4, 0x102800) [ 1615.052605][ C0] net_ratelimit: 21 callbacks suppressed [ 1615.052625][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.064931][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"/421], 0x34}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924924924926c0, 0x0) 14:51:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x73}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) [ 1615.132346][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.138692][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.145386][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.151788][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n&&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:51:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = dup(r2) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) [ 1615.212413][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.218796][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1615.225452][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1615.231883][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:49 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x2}) 14:51:49 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&3\n&&\n\x00\x00\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-W\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00'/89) 14:51:49 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x2, 0x4000000000000800, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f00000001c0), 0x1}, 0x20) 14:51:49 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x80006, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'\ayz0\x05\xf0\x00\x00\x00\x80\xff\xff\xff\n\x00\x00\xfe\xff\xff\xff\x05\x00\x00\x00\x05\xc0\x00\x00\x05\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x45c) 14:51:49 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) ioprio_get$uid(0x3, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e21, 0x80000000, @mcast1, 0xfffffff9}, 0x1c) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket(0x80000000000000a, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f0000000080)=r10, 0x4) 14:51:49 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000939ff4)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) accept4$unix(r1, 0x0, 0x0, 0x0) 14:51:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = dup(r2) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 14:51:49 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000070b000/0x3000)=nil, 0x3) 14:51:50 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xe, 0x20040884, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r4, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 14:51:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x7ff}, 0x10) write(r0, &(0x7f0000000040)="2000000012005f0214f9f4070000a00080000000b31845000000000000000000", 0x20) 14:51:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = dup(r2) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 14:51:50 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/dev_snmp6\x00') pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) getdents64(r0, &(0x7f0000000df0)=""/528, 0xff95) 14:51:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000070b000/0x3000)=nil, 0x3) 14:51:50 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x1, 'veth0_to_team\x00'}, 0x18) 14:51:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0xe, @rand_addr=0x34000}]}}}]}, 0x38}}, 0x0) 14:51:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x70d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ip6ip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@tunl_policy=[@IFLA_IPTUN_TTL={0x8}]]]}}}]}, 0x3c}}, 0x0) 14:51:50 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) ioprio_get$uid(0x3, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e21, 0x80000000, @mcast1, 0xfffffff9}, 0x1c) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket(0x80000000000000a, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f0000000080)=r10, 0x4) 14:51:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000070b000/0x3000)=nil, 0x3) 14:51:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x339) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r6, @ANYBLOB="0000ff000000000c0001006772656400000000040002000000000000"], 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 1616.733853][ T5009] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 1616.754317][ T5011] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 1616.779752][ T5015] ÿ: renamed from lo 14:51:50 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x4002000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000070b000/0x3000)=nil, 0x3) 14:51:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x4, 0x4, 0x4, 0x400000000000007, 0x0, 0x1, 0x0, [0x302e, 0x2e, 0x5f, 0x80ffff, 0x5f, 0x5f, 0x80ffff, 0x5f, 0x2e, 0x5f, 0x80ffff, 0x80ffff, 0x2e, 0x2e]}, 0x3c) 14:51:51 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000040), &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r3 = dup(r2) setsockopt$packet_add_memb(r3, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @link_local}, 0x10) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2040, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) 14:51:51 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000003880)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept(r0, 0x0, 0x0) 14:51:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) ioprio_get$uid(0x3, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e21, 0x80000000, @mcast1, 0xfffffff9}, 0x1c) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket(0x80000000000000a, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f0000000080)=r10, 0x4) 14:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x339) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r6, @ANYBLOB="0000ff000000000c0001006772656400000000040002000000000000"], 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000ac9000)="290000002000190f00003fffffffda0602000000ffe80001040000040d001800ea1100120005000000", 0x29}], 0x1) 14:51:51 executing program 4: futex(&(0x7f0000000040), 0x8b, 0x2, &(0x7f0000000080), 0x0, 0x0) 14:51:51 executing program 3: clone(0x200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() pause() ptrace(0x10, r0) ptrace$getsig(0x2, r0, 0x0, 0x0) 14:51:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x400000000000251, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000004c00)=0x7, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 14:51:51 executing program 1: r0 = fsopen(&(0x7f0000000200)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x4, &(0x7f0000000040)='dirsync\x00', 0x7ffffffff000, 0x0) 14:51:51 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000080)={0x100000000004}, 0x10) write(r0, &(0x7f0000000140)="240000001a005f0014f9f407000909000a008000000000000000000008001e0000000000", 0x24) 14:51:51 executing program 1: accept(0xffffffffffffffff, &(0x7f0000000440)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x32) r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000180)) 14:51:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x339) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r6, @ANYBLOB="0000ff000000000c0001006772656400000000040002000000000000"], 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:51 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000040)=0xe8) r1 = getegid() lchown(&(0x7f0000000000)='./file0\x00', r0, r1) ioprio_get$uid(0x3, r0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00\x1a\x93\xfbJfj\xdblo\x84\x8f\xa6\x96pV\fc\xbfl\x03\xfc\xd8\xb7\x1bfF\xac\by:/OfF\xefh\xe1\x16O\xa1/\xa2\x03\x00\x00\x00\x00\x00\x00\x00\xe3]J\x96t\x1c\xb0*\nZ 9!\xad\xcc\x95\xaa\xe4M\x96,\x9a\xdd\xcc\x19K\x9e\xb1\a4\x8c_\xc5j1U&\xbb\'\xae\x90\xeatl\xda\xc41`\x94xEyQ\xb2\'i', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8923, &(0x7f0000000040)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r4 = socket$inet(0x10, 0x2, 0x0) sendmsg(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe020801000108000800170004e1ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_int(r4, 0x1, 0x2f, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r5 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") connect$inet6(r5, &(0x7f0000000180)={0xa, 0x4e21, 0x80000000, @mcast1, 0xfffffff9}, 0x1c) socket$packet(0x11, 0x3, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r6, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r7 = socket(0x80000000000000a, 0x2, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500000000000000"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r8, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r9}, 0xc) setsockopt$sock_attach_bpf(r7, 0x1, 0x3e, &(0x7f0000000080)=r10, 0x4) 14:51:52 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000003240)={&(0x7f0000000000)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000240)=[{&(0x7f0000003180)="81abbf0400cb0400009b0600080043d7ef37c689685691005a53dcace22619504012", 0x22}], 0x1}, 0x0) 14:51:52 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00', 0xd803}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001e40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f00000000c0)={@multicast1, @local, @local}, 0xc) dup3(r0, r1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') dup3(r5, r4, 0x0) 14:51:52 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x32, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x4, &(0x7f0000000200)={0x0, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @loopback}}}, 0x108) 14:51:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0xa9) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @broadcast}}, 0x0, 0x1, 0x0, "766f674d8afa1fe4ade9e87b3042d3edea0c06a7adae8ec0755a5422c877f8c61b7884cd4f9efac1be582f99896b1736ab3874014aa4a83b5f5fb1c3e63f03d8661d71a5431101575f5b188b33f15dca"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in, 0x0, 0x7, 0x0, "e6b68c861975c7a61118a7bee192e6e8b7c82052664b7b43e08f60ada7f21b10d52c59185bea93367629af0961e083cb1dead8efb30aa8569a33e88a06e9748a5dfa38757a2d0e11b7eafa492ef7ca4d"}, 0xd8) 14:51:52 executing program 5: setrlimit(0x7, &(0x7f0000a9cff8)) socket$packet(0x11, 0x3, 0x300) 14:51:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x339) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000002400070500"/20, @ANYRES32=r6, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002a00070500"/20, @ANYRES32=r6, @ANYBLOB="0000ff000000000c0001006772656400000000040002000000000000"], 0x34}}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r7 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 14:51:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) shutdown(r0, 0x1) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@gcm_256={{0x304}, "215e23b6a14a937e", "df28196f6317ffbc13846cbe59f4f1b8c255c35c6b898da733494d6ae33cbdfb", "7b45bfdf", "1215ddea89823d54"}, 0x38) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c}, 0x1c}}, 0x4000) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000140), 0x4) r1 = dup(r0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r4, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) sendfile(r1, r2, 0x0, 0x8000fffffffe) 14:51:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f00000002c0)={0xa1, 0x0, "0847afd2206164136336290fe5b318a4743e8600432f5c6da8c3643f07a6dc460b6b69e01892785fcd4c6182de3c1c2fa22980a1d008d8b6b325cd67a2feda1ae5d99fbb05c70424f6fa013438772a5b9107bf8d2d91b1eb8cb034afddc5a7efc48766f219198fc1f7d3acb2d5686ea2a143646feb7d5816c2ba30ad6bad5ba961160403b34df94df1e2df584d2984a62985310730845f101e"}, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="86408e1bcc07ca6716204ac075d9a4b94a6d5c9848ca6b3a3206e07310b5945b15672c27a823b3483f540f35158a5879ffb1"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xffffffffffffff77, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:51:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@empty, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_val={0x10}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x148}}, 0x0) 14:51:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e001) 14:51:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x11000008912, &(0x7f0000000000)="11dca50d6c0bcfe47bf070") personality(0xa800008) uname(&(0x7f0000000300)=""/179) 14:51:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000800)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev={[0x63]}}]}, 0x40}}, 0x0) 14:51:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x10000000000004}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:51:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000180)=ANY=[@ANYBLOB="0500000000000000040000000100000000001d78251ea45f75232dd38b2326c5c4940085299af2210490ebbae80339a68922b67fa3fea51239de81cea463"]) 14:51:52 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e001) 14:51:52 executing program 1: syslog(0x3, &(0x7f0000000080), 0x0) 14:51:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x80}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x81, 0x1, 0x0, 0x0, 0xffffff80}}], 0x60) 14:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@empty, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_val={0x10}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x148}}, 0x0) 14:51:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e001) 14:51:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x2a0) 14:51:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x80}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x81, 0x1, 0x0, 0x0, 0xffffff80}}], 0x60) 14:51:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x3) ioctl$TCFLSH(r0, 0x541b, 0x2070e001) 14:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@empty, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_val={0x10}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x148}}, 0x0) 14:51:53 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)) 14:51:53 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 14:51:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x80}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x81, 0x1, 0x0, 0x0, 0xffffff80}}], 0x60) 14:51:53 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000300)={0x2, @win={{0x0, 0x0, 0x31384142}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 14:51:53 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x100800000000002, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='smaps\x00zJ\xf9\x7fE^0\xed7\x9a\xef\xf8\xc2^\rMq\xdc\\\x1eR^B\xcc\xc34k\x01\x8b\xeb\xf7\xc0Z~.\xb2\x1b-Z\x94\xe1\xcd{\x90\x01\xeb\xef\x1dm\xa6\b[\xe4=^\xa3\nR\xeb\x8coV74\x80g\x06\xe1\xd3\xeev\xb9\xef\xd1;\x96\x9bj\x9c-\xd5 \xad\xd5\xc6\x96\xaf3\xd1qG\x9f\x05\xfe\x92\xc8\xc4\xed\xa18\x90\xa0\xac\xfe\xaf\xda\x1bS\xcf\xc1\x9e\x81}F\xcc\x85W\xc9\\\xe8\xe0\xe2\x19!^JP\x19}R\xd8\xf5\x88\xf6\x9c\x82\x9c\xec\xce\xe390\'#\x9a\xad\x96\r\x02`d\xaa\n?%\xbe\xa4X\xd5P\xdc\xe0\xaa\x8c&\xc8O&\x1d\x17\xd8AyaM\x00\x00mh\x8e!\xdf\xdc\xd8;\xe3hc\x1f\x8b\xd4\x8b\xcc_\xaa?\xfeI |ulZ\xe2-\xc5HT<\v\x1b\xcfT\xb2\xaf\xb8\xb7\xc4<6\xcf\xb3\x8e\xceG\xaa\x12\xc3\xde\x00;\xc0D](\xeb\xb9\xd9iV\xebA\xd2\x92B\xc3\x02\x85C\xf9\xfc\v:\x1c\xbd9\t\xa8\xe6c\xd8\xcb\x8aK\xebe\xfe-\xf9D\x1f\xecq\x95\xd7\x9f\xd7Bs\x14\x88C\x8f\xb6\xebp1\xb1\xdbR\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r0, r3, 0x0, 0x400000000088001) 14:51:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newsa={0x148, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in6=@empty, 0x0, 0x33}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2}, [@replay_val={0x10}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x148}}, 0x0) [ 1619.651043][ T7461] vim2m vim2m.0: Fourcc format (0x31384142) invalid. 14:51:53 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080)={0x0, 0x7530}, 0x10) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) flistxattr(r0, &(0x7f00000001c0)=""/106, 0x6a) 14:51:53 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r0, &(0x7f00000003c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x2}, {0x0, 0x80}, @control}, {0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @note={0x81, 0x1, 0x0, 0x0, 0xffffff80}}], 0x60) 14:51:53 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 14:51:53 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0xfffffffffffffeb7, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) preadv(r1, &(0x7f00000017c0), 0x333, 0x0) 14:51:54 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) dup2(r2, r0) r3 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000340)={0x10, 0x0, &(0x7f0000000240)=[@acquire, @acquire={0x40046305, 0x3}], 0x0, 0x0, 0x0}) 14:51:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 14:51:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r1, &(0x7f0000001180)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x400005]}, 0x45c) [ 1620.096808][ T7938] debugfs: File '7937' in directory 'proc' already present! 14:51:54 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000400)='cgroup2\x00', 0x0, &(0x7f00000002c0)='=\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xc5\xbf\xfa\xd8\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl>\xc1\xb1\xda\x8b\xd4\x1bh\xb2\xc7\xb1\n@\xc7\xfd\xe9H\xa4\xf9\xcd\tq\x9c\xe7]3A\xca\xf4\xc5\xb1\x83\xce\xf4\xaa<\xb7z!\x1a\xf7\xe4\xe5\xd4?\xf4\xbaQ\xfe') 14:51:54 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) [ 1620.238937][ T8051] input: syz1 as /devices/virtual/input/input174 14:51:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 14:51:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x3a) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) 14:51:54 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 14:51:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)={0x1c, 0x19, 0x1, 0x0, 0x0, {0x5}, [@nested={0x8, 0x3, [@typed={0x4, 0x0, @binary}]}]}, 0x1c}}, 0x0) 14:51:54 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x7b}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:51:54 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/unix\x00') read$FUSE(r1, &(0x7f0000000240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendfile(r0, r1, 0x0, 0x10001) 14:51:54 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) 14:51:54 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) read$FUSE(r1, &(0x7f0000003140), 0x5e3) 14:51:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x114, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xf4, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0xe0, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x3}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x2}, @IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8, 0x10, 0x4e24}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x7f}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ERSPAN_DIR={0xfffffffffffffd15}], @gre_common_policy=[@IFLA_GRE_IFLAGS={0x8, 0x2, 0x7}, @IFLA_GRE_IFLAGS={0x8, 0x2, 0x8001}, @IFLA_GRE_TTL={0x8, 0x8, 0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x1ff}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x75493}, @IFLA_GRE_ERSPAN_HWID={0x8, 0x18, 0x201}, @IFLA_GRE_TOS={0x8, 0x9, 0xffffffffffffffff}, @IFLA_GRE_ERSPAN_DIR={0x8, 0x17, 0x1}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_ENCAP_FLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x5}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x8, 0x16, 0x1}], @gre_common_policy=[@IFLA_GRE_PMTUDISC={0x8, 0xa, 0x1}, @IFLA_GRE_TTL={0x8, 0x8, 0x1ff}, @IFLA_GRE_IGNORE_DF={0x8, 0x13, 0x1}, @IFLA_GRE_IKEY={0x8}, @IFLA_GRE_PMTUDISC={0x8}]]}}}]}, 0x114}}, 0x4000000) 14:51:54 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 1620.735020][ T8379] tipc: Resetting bearer [ 1620.801335][ T8410] netlink: 'syz-executor.2': attribute type 14 has an invalid length. [ 1620.809904][ T8410] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 1620.818259][ T8410] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 1620.826619][ T8410] netlink: 'syz-executor.2': attribute type 16 has an invalid length. [ 1620.834955][ T8410] netlink: 'syz-executor.2': attribute type 24 has an invalid length. 14:51:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000140)={'rose0\x00', 0x400}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000180)={'veth0_to_team\x00', 0xe00}) 14:51:54 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) [ 1620.843301][ T8410] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.2'. 14:51:54 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x400003fff) close(r1) 14:51:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000002440)=""/4106, &(0x7f0000000600)=0x100a) [ 1620.950158][ T8430] tipc: Resetting bearer 14:51:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b9a09892"}, 0x0, 0x0, @offset, 0x4}) 14:51:55 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) 14:51:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b9a09892"}, 0x0, 0x0, @offset, 0x4}) 14:51:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) madvise(&(0x7f0000034000/0x4000)=nil, 0x4000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) [ 1621.258124][ T8853] tipc: Resetting bearer [ 1621.292442][ C0] net_ratelimit: 20 callbacks suppressed [ 1621.292462][ C0] protocol 88fb is buggy, dev hsr_slave_0 14:51:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b9a09892"}, 0x0, 0x0, @offset, 0x4}) 14:51:55 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) sendmmsg$inet_sctp(r1, &(0x7f0000002cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x208, 0x0, 0x0, r3}}], 0x20}], 0x1, 0x0) [ 1621.304727][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:51:55 executing program 1: r0 = socket$inet6(0xa, 0x80000000000003, 0x3) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) 14:51:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000002440)=""/4106, &(0x7f0000000600)=0x100a) [ 1621.372534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.378850][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.385484][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.392033][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:51:55 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105011c1400e8fe02000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:55 executing program 4: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b9a09892"}, 0x0, 0x0, @offset, 0x4}) [ 1621.452513][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.458874][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.465649][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1621.472079][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1621.517086][ T8883] tipc: Resetting bearer 14:51:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000002440)=""/4106, &(0x7f0000000600)=0x100a) 14:51:55 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0x1e) 14:51:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 14:51:55 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105011c1400e8fe02000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f0000000040)) 14:51:55 executing program 5: r0 = socket(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x1bb) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r2}, 0x8) 14:51:55 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x1c, &(0x7f000059aff8)={0x0}, &(0x7f000034f000)=0x2059b000) r4 = socket$inet(0x2, 0x4000000805, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = dup3(r4, r5, 0x0) sendto$inet(r6, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x18, &(0x7f0000000080)={r3}, 0x8) 14:51:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_buf(r2, 0x0, 0x20, &(0x7f0000002440)=""/4106, &(0x7f0000000600)=0x100a) 14:51:55 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105011c1400e8fe02000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:56 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x0, 0x1, 0xffff, 0x2, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x800) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) syz_open_procfs(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x8) dup2(r5, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r8, 0x0) close(r8) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000001400)={0x0, {{0x2, 0x4e21, @rand_addr=0x20}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) 14:51:56 executing program 2: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000040)) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x0) 14:51:56 executing program 3: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000190007041dfffd946f6105011c1400e8fe02000000010800080002000400ff7e", 0x24}], 0x1}, 0x0) 14:51:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 14:51:56 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[@ANYPTR64=&(0x7f0000000880)=ANY=[@ANYRESDEC, @ANYRESHEX]], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000005700)=[{&(0x7f0000003440)=""/128, 0x80}], 0x1, 0x0, 0x2ef}}], 0x1, 0x0, 0x0) 14:51:56 executing program 5: r0 = memfd_create(&(0x7f0000000300)='\x0f\x02\x80\x05,\x04\xad\xe5\xba\xed\xfa\x9c:!)\xa1\ff\x9a\xeazo\xf1\tB\xd9`_\x05,g\x10KSW\x92Q\xcbo\xdfJ|\xe2\x9bc/\x13\x93-\bH=\xf3\xd1\xb6\xd98\xf5\xc9\xf4\xf8\xa5Ci\x8c\xc6\x85(7\xdc\x12,\b\xca\x88i88\n{H\xe9\x7f[\xea\'\\\x06h\xc9\x14v\x14 \xef\x12\xe5\xa9>\x1e\"\\\x9f@\x1e\xc1\xee1JJ\xa8\xb2\x15\t\xbet\x90\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000000000080, 0x8) sendfile(r0, r0, &(0x7f0000000000), 0xb9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x12, r0, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x60, &(0x7f0000000040)={0x0, @empty, 0x0, 0x0, 'dh\x00'}, 0x2c) 14:51:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 14:51:56 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f0000000000)={&(0x7f000038c000/0x3000)=nil, &(0x7f0000726000/0x1000)=nil, 0x3000}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) 14:51:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x19) 14:51:57 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000003480), 0x400000000000133, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000013) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup3(r4, r1, 0x0) 14:51:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_setup(0x20000000002, &(0x7f0000000240)=0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xfffffffffffffffe}]) 14:51:57 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) r4 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r4, 0xc100565c, &(0x7f0000000200)={0x0, 0x7, 0x4, {0x1, @raw_data="7a96b6fbdf62bba845a52d283bb5a8dd7f85e61011ce5e9f9b04ddb9012500247fbf42196476f3d9503327a912bd364605e0446a5559377e7bf92ef30863951aaa53f7270160142e2eeaef347c1e02f86b9b6d4bb3c26f51d9fbf95a71bcd057022d48177863b1f3c453ffc3707cabc8eb6356a35480256ccf100f0699de633c9c7d1e7392d5322ba8cb887f11ce6b63f76445cc8d3cb45ecd3e2bbac22aea5bfc2abd157b05d12e9e772f0adcf0fa4b686c7272b6d4089d037562eeddd4c8d170f697a243b6f096"}}) ioctl$VIDIOC_S_FMT(r4, 0x40045612, &(0x7f0000000480)={0x1, @vbi}) dup2(r3, r4) 14:51:57 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x0, 0x1, 0xffff, 0x2, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x800) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) syz_open_procfs(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x8) dup2(r5, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r8, 0x0) close(r8) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000001400)={0x0, {{0x2, 0x4e21, @rand_addr=0x20}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) 14:51:57 executing program 3: capget(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 14:51:57 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:51:57 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/110], 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x11, &(0x7f0000000040)={@mcast2={0x0, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}}, 0x20) 14:51:57 executing program 5: socket$kcm(0x11, 0x3, 0x300) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="39000000140081ae00003c000500018311001f9f66f9ba9d2c05acb612f691f3bd3508abca1b4e7db89c40ebb37358582bdbb7d553b4e92155", 0x39}], 0x1}, 0x0) 14:51:57 executing program 4: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x2c7, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f43dcdd5d3ee09d0a12cfd10724d95b0a9c785733e0a8c3183844cf76ff10ffb1e92570979e97cc0d34873a7a2f87054", 0x38}, {&(0x7f0000002040)="e0b8", 0x2}], 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xa2d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:51:58 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f00000000c0), 0x0) 14:51:58 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:51:58 executing program 2: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x12040, 0x0) 14:51:58 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:51:58 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x100000000003}, 0x1c) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x50}]) 14:51:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x2c7, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f43dcdd5d3ee09d0a12cfd10724d95b0a9c785733e0a8c3183844cf76ff10ffb1e92570979e97cc0d34873a7a2f87054", 0x38}, {&(0x7f0000002040)="e0b8", 0x2}], 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xa2d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:51:59 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "82ab9c", 0x1c, 0x2c, 0x0, @remote, @local, {[@hopopts={0x2c}], @tcp={{0x3a00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:51:59 executing program 2: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfdfffffffffffffe, 0x8072, 0xffffffffffffffff, 0x0) mmap(&(0x7f00006ea000/0x200000)=nil, 0x200000, 0x3000007, 0x8d471, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 14:51:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 14:51:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x2c7, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f43dcdd5d3ee09d0a12cfd10724d95b0a9c785733e0a8c3183844cf76ff10ffb1e92570979e97cc0d34873a7a2f87054", 0x38}, {&(0x7f0000002040)="e0b8", 0x2}], 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xa2d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:51:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x100000000003}, 0x1c) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x50}]) 14:51:59 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x0, 0x1, 0xffff, 0x2, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x800) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) syz_open_procfs(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x8) dup2(r5, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r8, 0x0) close(r8) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000001400)={0x0, {{0x2, 0x4e21, @rand_addr=0x20}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) 14:51:59 executing program 1: unshare(0x8000400) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000100)={0x3, 0x3b, 0x0, 0xffffffffffffff9c}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, 0x0) 14:51:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x100000000003}, 0x1c) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x50}]) 14:51:59 executing program 4: r0 = socket(0x10, 0x803, 0x0) process_vm_writev(0x0, 0x0, 0x5, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x2c7, 0x0, 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/230, 0xe6}], 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000100)="e1348bc48ccbbb28f43dcdd5d3ee09d0a12cfd10724d95b0a9c785733e0a8c3183844cf76ff10ffb1e92570979e97cc0d34873a7a2f87054", 0x38}, {&(0x7f0000002040)="e0b8", 0x2}], 0x2) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0xa2d}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 14:51:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 14:51:59 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x100000000003}, 0x1c) io_setup(0x24, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040), 0x50}]) 14:51:59 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x7}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)="94", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000180), 0x8) 14:51:59 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) 14:52:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x10010000004e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd601bfc97004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20002c9078e29607149378d33e1db1c73936c77aa3f7fac33b042bd368236862531934ecb1c373d6ea51369e92fb96cc7c6fe4e24d1fcafff87429e50b32881721afab69cc3712c37ed0"], 0x0) ppoll(&(0x7f0000000000)=[{r1}], 0x20000000000000d2, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x85) 14:52:00 executing program 5: madvise(&(0x7f0000002000/0x3000)=nil, 0x3000, 0xf) mlock(&(0x7f0000003000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) 14:52:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 14:52:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00000006c0)="a9", 0x1, 0x0, &(0x7f0000000680)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) listen(r0, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4(r0, &(0x7f0000000040)=@nfc, 0x0, 0x0) 14:52:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_VLAN_DEFAULT_PVID={0x8, 0x27, 0x1}]}}}]}, 0x3c}}, 0x0) 14:52:00 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) capget(&(0x7f00000001c0)={0x20080522, r1}, &(0x7f0000000340)={0x1ff, 0x0, 0x1, 0xffff, 0x2, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) userfaultfd(0x800) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) syz_open_procfs(r0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), 0x8) dup2(r5, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0d05640, 0x0) write$cgroup_pid(r4, &(0x7f0000000300), 0x12) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r6, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, 0x0) r7 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r8 = memfd_create(0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r8, 0x0) close(r8) setsockopt$inet_group_source_req(r7, 0x0, 0x2e, &(0x7f0000001400)={0x0, {{0x2, 0x4e21, @rand_addr=0x20}}, {{0x2, 0x4e22, @multicast2}}}, 0x108) 14:52:00 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$FS_IOC_FSSETXATTR(r1, 0x40047452, 0x0) 14:52:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0xd909}, 0x100) 14:52:00 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda0602000000fee80001dd0000040d000600fe7f00000005000000", 0x29}], 0x1) 14:52:00 executing program 2: socket$inet(0x28, 0x2, 0x28) [ 1626.834393][T11753] netlink: 'syz-executor.5': attribute type 39 has an invalid length. [ 1626.865853][T11754] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:52:01 executing program 5: r0 = fsopen(&(0x7f0000000040)='tmpfs\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 14:52:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) fsetxattr(r2, &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='ppp1+\x00', 0x6, 0x0) 14:52:01 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000340)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x80046108, &(0x7f0000000080)) 14:52:01 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x2, 0x1, 0x98}]}, &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [0x0, 0x0, 0x80ffff]}, 0x48) 14:52:01 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) connect$tipc(r0, &(0x7f0000000000)=@id, 0x10) 14:52:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x7a, &(0x7f0000000380)=ANY=[@ANYBLOB="31dd9638e37faaaaaaaaaabb86dd6073020000442f00fe8000000000000000001c6c080000aafe8000000000000000000800000000000001655800000000c0030021000086dd080088be00000000100000000100000000000000080022eb00000000200000000200000000000203648800000800655800000000"], 0x0) [ 1627.532395][ C0] net_ratelimit: 20 callbacks suppressed [ 1627.532417][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.544695][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.612476][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.618851][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.625575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.632017][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.693705][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.701582][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1627.709428][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1627.716232][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:52:02 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") socketpair$tipc(0x1e, 0x2000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000001480)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1, &(0x7f0000000680)=""/120, 0x78}}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) close(r2) close(r1) 14:52:02 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x8a003e) ppoll(&(0x7f0000000540)=[{r0, 0x4}], 0x1, 0x0, 0x0, 0x0) 14:52:02 executing program 1: r0 = socket$inet(0x2, 0x4000020000000805, 0x0) sendmmsg(r0, &(0x7f0000004680)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)='[', 0x1}], 0x1}}, {{&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000800)=[{&(0x7f0000000240)='J', 0x1}], 0x1}}], 0x2, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000440)='/dev/cec#\x00', 0x3, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TEAM_CMD_NOOP(r2, &(0x7f0000003f40)={0x0, 0x0, &(0x7f0000003f00)={&(0x7f00000037c0)={0x14, r3, 0x1}, 0x14}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000001a80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ac0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32=r8, @ANYBLOB="ecff120000000000000000de"], 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=ANY=[@ANYBLOB="440400002400070500"/20, @ANYRES32=r12, @ANYBLOB="00000e00ffffffff00000000080001006362710018040200040406000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000500060000000000000005000000"], 0x444}}, 0x0) sendmsg$nl_route_sched(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00.\x00\a\x00'/20, @ANYRES32=r12, @ANYBLOB="ecff120000000000000000de"], 0x24}}, 0x0) r13 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r13, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, &(0x7f00005c6000)=""/6, &(0x7f0000000000)=0x6) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000000)=0x1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000001bc0)={@mcast2, 0x0}, &(0x7f0000001c00)=0x14) bind$netlink(0xffffffffffffffff, &(0x7f0000f12000)={0x400000010, 0x0, 0x0, 0x70a1}, 0xc) r15 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r15, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000003200)={0x0, 0x0, &(0x7f00000031c0)={&(0x7f0000002e80)={0x2ac, r3, 0x2, 0x70bd28, 0x0, {}, [{{0x8}, {0x158, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r4}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x7, 0xdf, 0x9, 0x4}, {0x0, 0x3, 0x7, 0x81}, {0x67, 0x14, 0x8, 0x7}, {0xfff8, 0x3, 0x7, 0x1000}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r8}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r12}, {0x130, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}]}, 0x2ac}, 0x1, 0x0, 0x0, 0x4801}, 0x4000) socket$netlink(0x10, 0x3, 0x0) 14:52:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff831a7cfcff3af5317bffff20008000e00009000401000000b0e2440805b4000000000000"], 0x38) 14:52:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 14:52:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 14:52:02 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x8}, [@NDA_DST_IPV6={0x14, 0x1, @empty}]}, 0x30}, 0x1, 0x260}, 0x0) 14:52:02 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 14:52:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff831a7cfcff3af5317bffff20008000e00009000401000000b0e2440805b4000000000000"], 0x38) 14:52:02 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:52:02 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000007300)=[{{&(0x7f0000000040)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0xffff, 0x0, 0xffff}]}}}], 0x18}}], 0x2, 0x0) 14:52:02 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x80284504, 0x0) 14:52:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab364bf68e6faa53367f05f4ad61421349f2f11e931e7d62ead5e7cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f48295eb100000000000000075d2dd15b6210d53eed19bc", 0xb6}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 14:52:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 14:52:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff831a7cfcff3af5317bffff20008000e00009000401000000b0e2440805b4000000000000"], 0x38) 14:52:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f0000000080)) 14:52:03 executing program 5: set_mempolicy(0x4003, &(0x7f0000000140)=0x101, 0x2) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000200)='\x00', 0x1, 0xfffffffffffffffe) add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x7ff, 0x20103) ioctl$SCSI_IOCTL_SYNC(r2, 0x4) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, r1) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x2}, 0x0, 0x0, r4) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r5) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x0, 0x0) pread64(r6, 0x0, 0x17a, 0x2b) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000400)) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x3}, 0x0, 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r3) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r7) r8 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r8) r9 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$MON_IOCT_RING_SIZE(r9, 0x9204, 0x69f18) r10 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) bpf$MAP_CREATE(0x4, &(0x7f0000000880), 0x3c) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r10) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r11 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r11, 0x15687, &(0x7f00000001c0)={'ip6_vti0\x00', @ifru_hwaddr=@remote}) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)=""/82, 0x52) 14:52:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = fsopen(&(0x7f0000000040)='sysfs\x00', 0x0) r2 = userfaultfd(0x0) dup2(r2, r1) [ 1629.145970][T13016] IPVS: ftp: loaded support on port[0] = 21 14:52:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="4ef27f454c4600000033006c0000000000ffffff831a7cfcff3af5317bffff20008000e00009000401000000b0e2440805b4000000000000"], 0x38) 14:52:03 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup2(r1, r0) 14:52:03 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 14:52:03 executing program 4: unshare(0x20400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) 14:52:03 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x353, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)={0x20, 0x8, [0x0, 0x0]}) 14:52:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x1}, @IFLA_GRE_COLLECT_METADATA={0x4}]]}}}]}, 0x3c}}, 0x0) 14:52:03 executing program 5: io_setup(0x1047, &(0x7f0000000280)=0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x4000, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 1629.668901][T13364] netlink: 'syz-executor.3': attribute type 14 has an invalid length. 14:52:03 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r0, 0x29, 0x200000001a, &(0x7f0000222000)=0x9, 0x4) shutdown(r0, 0x0) sendmmsg$inet6(r0, &(0x7f0000003400)=[{{&(0x7f00000004c0)={0xa, 0x0, 0x0, @rand_addr="9fa273b347e0d4387b8b0219dd83c038"}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000500)="d4", 0x1}], 0x1}}, {{&(0x7f0000000c80)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c, &(0x7f0000000e40)=[{&(0x7f0000000cc0)="f5", 0x1}], 0x1}}], 0x2, 0x0) 14:52:03 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x19) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0x5) 14:52:03 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f27260e9703", 0xd8}], 0x1}, 0x0) 14:52:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x3, 0x800000000000004) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', 0x0, r1) [ 1629.939430][T13516] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. 14:52:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) write(r1, &(0x7f00000000c0)="2400000058001f00ff07f4f9002304000a04f51108000100020100020800038005000000", 0x24) 14:52:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700000000000000000000aa08000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) 14:52:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bcsf0\x00'}, 0x18) 14:52:04 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) [ 1630.325905][T13848] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 1630.334295][T13848] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1630.342974][T13848] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1630.448228][T13860] IPVS: Unknown mcast interface: bcsf0 14:52:04 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000001140)='/dev/vhci\x00', 0x240000) fdatasync(r0) 14:52:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 14:52:04 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 14:52:04 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bcsf0\x00'}, 0x18) 14:52:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700000000000000000000aa08000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) 14:52:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='eth0\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r0, 0x0) prctl$PR_GET_NAME(0x10, 0x0) [ 1630.976689][T14075] IPVS: Unknown mcast interface: bcsf0 [ 1630.984590][T14072] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 1630.993163][T14072] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1631.001279][T14072] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:05 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000600)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x00\x00\x00\x00@\x00'}, 0x3, 0x0, 0x5, 0x0, 0xd0, 0x0, 'syz0\x00', 0x0, 0x0, [], [0x5, 0x7]}) 14:52:05 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@broadcast, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @local, @mcast2, {[], @icmpv6=@time_exceed={0x3, 0x0, 0x0, 0x0, [], {0x0, 0x6, "31d17d", 0x0, 0x11, 0x0, @ipv4, @loopback, [], "abb27edb3a62f2e8"}}}}}}}, 0x0) 14:52:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bcsf0\x00'}, 0x18) 14:52:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700000000000000000000aa08000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) [ 1631.198811][T14146] IPVS: Unknown mcast interface: bcsf0 14:52:05 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x422000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0xc0c00) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x5d, 0x7d, 0x2, {0x0, 0x56, 0xf801, 0x5, {0x4, 0x0, 0x3}, 0x80000, 0x2, 0x1f, 0x5, 0x0, '', 0xe, '/dev/snapshot\x00', 0xe, '/dev/snapshot\x00', 0x7, 'keyring'}}, 0x5d) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) socket(0x10, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000180)={0xffffffffffffffff}, 0x111, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000340)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x1, r5, 0xa8e59b2258cebcd3, 0x1, @ib={0x1b, 0xed, 0x100, {"4a599bc017caa30c5fa2ac0c9fbcff55"}, 0x3, 0x65bd, 0x5}}}, 0xa0) mq_timedsend(r4, &(0x7f0000000200)="a3b7a6b8017626e5897c987ee9b518b985a194561c7699146a321def2a36543cb28998db2bd4d390788f3adf660d588f32eac896e2a768c19a0fde83fc5c8a82e19d6584a6ebc768934fce06b72aeecd3901bee75908244fc1b81ad2e4f0b44e201faaa65f96bfd4201cbe41ee403a383283b9e49263ad8a122bf6add5471981e711de2da386c7db535c561bb37f826649909e90e399dd0f3762efcbb7478dcd4c8716e7e4862528322aed23ffff41a9c83ff900ad0a4b5f9424c68705aff88bc2967876b19b616a4f3075ba7cb440260fc2b7ad07932bbb772366615680e82f41345fbbd20c3c25a5d65841ab148be054e6fbcb291c08e89ddc0f3bb529", 0xfe, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x839}, 0x8) ftruncate(r3, 0x200004) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) sendfile(r1, r3, 0x0, 0x80001d00c0d0) 14:52:05 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x1c, 0x80000001, 0x2, 0x40000800000001, 0x0, 0x0, {}, [@typed={0x8, 0x7, @uid}]}, 0x1c}}, 0x0) 14:52:05 executing program 3: r0 = socket$inet(0x2, 0x2000080001, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x0, 'bcsf0\x00'}, 0x18) [ 1631.327054][T14199] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 1631.335851][T14199] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1631.344204][T14199] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1631.450692][T14203] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 1631.561033][T14205] IPVS: Unknown mcast interface: bcsf0 14:52:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 14:52:06 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000700)='TIPC\x00') r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vcs\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000540)={0x0, 0x0, 0xff}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x2}) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:52:06 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}], 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}], 0x1c) 14:52:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000400)={&(0x7f0000000140)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 14:52:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f00000002c0)=ANY=[@ANYBLOB="040100001000070d26bd7000fbdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="2040000000000000dc0012000c0001006970366772650000cc00020014000700fe8000000000000000000000000000aa14000700fe8800000000000000000000000001011400060000000000000000000000ffffffffffff140007000000000000000000000000000000000108000100", @ANYRES32=0x0, @ANYBLOB="08000500020000000800140033060000080010004e200000080002000000000014000700000000000000000000aa08000100000000000000", @ANYRES32=0x0, @ANYBLOB="08000f0005000000080013000000000008001800ff000000080011004e230000080017000100040004001200080011004e22000008000a0071c32e25b206", @ANYRES32=0x0], 0x104}}, 0x0) 14:52:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, 0x0, 0x4101}}, 0x1c}}, 0x0) [ 1632.132987][T14415] netlink: 'syz-executor.5': attribute type 16 has an invalid length. [ 1632.141312][T14415] netlink: 'syz-executor.5': attribute type 2 has an invalid length. [ 1632.149597][T14415] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 14:52:06 executing program 2: keyctl$dh_compute(0x17, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={'crct10dif_(-,(\x00'}}) 14:52:06 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x31c) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000180)="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", 0xfed8, 0x0, 0x0, 0x303) 14:52:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_PRIMARY={0x8, 0x1c}]}}}]}, 0x3c}}, 0x0) 14:52:06 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc040564a, &(0x7f0000000100)={0x0, 0x0, 0x3014}) 14:52:06 executing program 5: io_setup(0x3, &(0x7f00000000c0)=0x0) io_getevents(r0, 0xa, 0x4e7, &(0x7f0000d83f60), 0x0) r1 = memfd_create(&(0x7f0000000140)='sec]ritynodev:ppp1bdev\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) [ 1632.864158][T14739] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 14:52:07 executing program 1: unshare(0x6040400) r0 = socket$rds(0x15, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x0) [ 1633.077864][T14582] could not allocate digest TFM handle crct10dif_(-,( [ 1633.153043][T14582] could not allocate digest TFM handle crct10dif_(-,( [ 1633.772563][ C0] net_ratelimit: 20 callbacks suppressed [ 1633.772586][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.785214][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:52:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 14:52:07 executing program 0: mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) msgrcv(0x0, &(0x7f0000235000), 0x8, 0x0, 0x4ffd) 14:52:07 executing program 3: unshare(0x400) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect(r0, &(0x7f00000001c0)=@nl=@unspec, 0x80) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:52:07 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ab553fec94", 0x5) 14:52:07 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) madvise(&(0x7f000000a000/0x2000)=nil, 0x2000, 0x3) 14:52:07 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000000)="2e00000052008108040f80854ab17eab1c95991603000100070000000000002b05000000000040d819a9ffe20000", 0x2e}], 0x1}, 0x0) [ 1633.840164][ T1832] oom_reaper: reaped process 14703 (syz-executor.4), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 1633.852219][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.858194][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.864396][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.870415][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.932227][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.938444][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.945004][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1633.951226][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1633.957489][T15165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 14:52:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x491]}) [ 1634.004584][T15165] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 14:52:08 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, 0x0) 14:52:08 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETXW(r1, 0x5435, 0x0) 14:52:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) close(r0) 14:52:08 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$TIOCOUTQ(r2, 0x5411, &(0x7f0000000080)) 14:52:08 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 14:52:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) setsockopt$packet_int(r2, 0x107, 0x14, &(0x7f0000000180)=0x1000000000000020, 0x4) sendmmsg(r2, &(0x7f0000000d00), 0x400004e, 0x0) 14:52:09 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, 0xfffffffffffffffd) 14:52:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000002c40)={0x2, 0x18, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x40}}, 0x0) 14:52:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x6, 0x100082) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000680)="e75153df7c805ae0a178df144aef7384131c7f398b5994b7e646982bec75d5a6a717f3476a3d6c27fd93bf2bf765e009a7fd863160c2e8dbc229cac333bbb5f0a5c4f719caf68674be64745a69b5863c4502be9fea0ad183e815800da0bafc9dffeb65bfa59ea5061575f7179f3a6346fd06d2ec9dc1f80cda1321a27c4b62480ac501e685eafc4cfbb81e94a4f5e7168430279a5f9927f0f73ce70aeefcd09650f4a157de7bd78992fb202a91357cc7f4583a4814d88123690f18e6ac0659ffd29d823b2087efd3b6a2", 0xffffffb3}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400204) dup(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 14:52:09 executing program 1: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000000000800030003000000", 0x24) 14:52:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x4, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x1b0001}, [@ldst={0xffffffbd, 0x0, 0xe}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x5, 0x481, &(0x7f00000001c0)=""/195, 0x0, 0x0, [0xff5fff5f]}, 0x48) 14:52:09 executing program 1: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) mprotect(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x4) r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) 14:52:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x10) setsockopt(r1, 0x10e, 0xb, &(0x7f00000000c0)="f791508b", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000200007041dfffd946f610500020000001f2d1f0000000800050018000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:52:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipmr_getroute={0x1c, 0x1a, 0xf, 0x0, 0x0, {0x80, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 14:52:09 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:52:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x0, &(0x7f0000005ac0), 0x4) 14:52:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x4c}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) 14:52:10 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xc02}], 0x1) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) setreuid(0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 14:52:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x44, 0x31, 0x829, 0x0, 0x0, {0x2, 0x1000000}, [@nested={0x30, 0x0, [@generic="18cdb388ad522e5fd084b167a9104ef878531ce5e062d4960363673da0d12123906ae1d21b6bb91fcb"]}]}, 0x44}, 0x1, 0xffffff7f0e000000}, 0x0) 14:52:10 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:52:10 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)=""/124, &(0x7f0000000180)=0x7c) ioctl(r0, 0x6189, &(0x7f00000001c0)="0805d105590b") r1 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0xef34b920694be683}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa}]}, 0x30}}, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$vcsu(0xffffffffffffff9c, 0x0, 0x2, 0x0) listen(r1, 0x9) r3 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = socket(0x1e, 0x80005, 0x0) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'team0\x00\x030\xff\xfd\x00%`\xc3\xff\xff', 0xb5}) close(r3) 14:52:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@nat={'nat\x00\x00\x00\x00\x00\x00\x00\x11\x00', 0x19, 0x2, 0x268, [0x20000540, 0x0, 0x0, 0x20000748, 0x20000778], 0x90, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="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"]}, 0x2e0) 14:52:10 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x20, 0x16, 0xfffffffffffffffd, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @ipv4=@multicast1}]}]}, 0x20}}, 0x0) [ 1636.131104][T16442] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1636.172955][ T5929] hid-generic 0000:0000:0000.000F: item fetching failed at offset 0/1 [ 1636.173651][T16448] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1636.181656][ T5929] hid-generic: probe of 0000:0000:0000.000F failed with error -22 [ 1636.230925][T16448] tipc: Resetting bearer [ 1636.249688][T16448] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1636.268706][T16448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1636.277901][T16448] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 14:52:10 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0xa, 0x40000000000007fc, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r0, &(0x7f0000000040)="d8", 0x0}, 0x20) 14:52:10 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:52:10 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000050984acee148aaf48f7dcb000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325", 0xc02}], 0x1) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) setreuid(0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) [ 1636.957758][ T9129] hid-generic 0000:0000:0000.0010: item fetching failed at offset 0/1 [ 1636.966495][ T9129] hid-generic: probe of 0000:0000:0000.0010 failed with error -22 14:52:11 executing program 3: unshare(0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') lseek(r0, 0x2, 0x0) [ 1637.079959][T16450] xt_helper: cannot load conntrack support for proto=7 14:52:11 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="0b00000073797a31000000000000006adaa2b50000000000000000000000000000000000ab54d8aad9d035ed0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000015a9878a4e96ae190000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000050984acee148aaf48f7dcb000000000000003f4cefee898cea4d268eabfae2ea38b70b2dc1d2e80f6bc0c479a6e45506330882bd52f439aa"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="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", 0xc02}], 0x1) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) setreuid(0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 14:52:11 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 1637.237209][ T9129] hid-generic 0000:0000:0000.0011: item fetching failed at offset 0/1 [ 1637.245923][ T9129] hid-generic: probe of 0000:0000:0000.0011 failed with error -22 14:52:11 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) 14:52:11 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x119) writev(r1, &(0x7f0000000380)=[{&(0x7f0000000980)="4acc582d79a664b845dfb8ee626a97eafc2a28e15d983cb110e823411f632d7041ff470738a9b7a5ea70f60278245a3464dd847146c05aad7d4ec68f4956390fe89703784898e641efc2a86854554b757ca0efe403f110e46481994ab09dbfadaa4cbe0079bc83eef7e47f40fd0f4f5af7d304968c963a19e20803b92b9cff7ded7f9cbc463e43c9a26b3d59e40ca26693f3310de13ac814276b90b9c7a4cb7613bdfafedcabc1a9595d4fe0928fdee85621275bc35fd9d2c2a4e6e63e63d4ead6ec198c7a68a59d76e528f8371024090186e540956371c7a429797c324068134d2230c98d93173ae680ab3b6416e2dc511c58c850d42cf2e115b44c9ba4b131067fe28e5ea9957ce4e58be93dc5038f264cbe37a739c6db8b5dd5812e31e95f95f210d10a56741fc91c6e6552d02e070d09e220cd89e67253a3a76470d0f6e0d43217b824f386b8a6d13198f55afcc51c8b23e4ac891f99ae7fdb341c08938f87346f86cd6b66ef82638b1e1ff361562b430d744359dd5dd6d5ee30c8b2d1357cd67f126b9eaf369877c0006c4c5e81a5c914f0cf028b1343d4b325b49c35e6c87f8ea7c9b8a1aad96ef2a7da871410824c8210637d75eca7156d4e955d19d3e45631414afcd62668b940e433ffa02b0269d42ebc3ddb803545a797be5471e0192b43c0b99899fa5d070f1c995721a00ecfc4507e0b8d518db888337eec3438a68dc4c44426f08d79115d5c63176bd8949569653913450f9e4d3b00ce4cf4a9d5bf8bfb94487225ae8369ef84001bcc38b7c455753f5790ec6aa5f8d3837a11b2c98e57e1b2cfd6cdeeb17de093bc41d8671c1af67525f1445effb54ef997469174b99c8b10416579666d3e9eb4f390baaf15cc1f0a1c77d7a5a5aa824c63a256724b451dfbffc7ceccd8665423e635130147c5d3c64b2c855f060a56a55b4619a8415d88b5447ad6ec3d077bff12b186b8639198d99d052b73b8a2449934be5c404cfbcce76b6cd127556a5de5b810a6e9edbdd78415b92f6c726b81337c8eab9e261a6cff077eec729f8ba460bb05d44b3825fa81adc066eec0d7c165ce345e09cea1fc40b5e7aedd991ac25dd58a59cee888231ef9b3325ff89bc0370142c4ae22e3cddeb0bcf5c7457311f255f62fbbff205e0510164f27ff9c30ec1369ef698152e88d7a3d1098a6090fb560cb2e0b92df2b0ea5b0ec813b4d2291c4c3c1baf57bc38cf20ad7cf473d7b5188be9350ac61d651eccdc34fe89b7088138982ca802022932ae594460af77bb05471ac389318cf046d536a753048364b03bb682aba6cb9597ff2fdb7f7fc64526a77d23c8deee6a84ff2f9b2215a100f8f99e5f53e31fcffc81f69b791d896a5f0600269b48f55aa454242bf581e1d2e1b35e725fb595c86bbae30ef6cdeb7dfb42257bf8ef51cf7134b53a0985328da46838562f202dd9b2c862e59959a5fd5755080e019321e712c5dfc1b2b2f78db30bae08a0f3384fa44616c72442b9a606303ab98dcde21a95fe5029d5f04c783d26f21737bb9b9f8006e1e5f4498f3518d2238b3baff5e76de08f699cc25f643ed0759f2cfd7061c9c1fc249de9f648e6959592a202f8e099b915713d015896ffa5d7d1e4c40a948779a502d3e6c9c8c544c404720f6607a241650393fde7bf5c2063a3a9075cb9fdb3a421cf310dcf38ddc228444b0e2de4bc350fd6c45f6fc99fcec8bd919fe280ec85867f0bf0f049f4a49fbc25e3c1977a0c40e621424fa4846d24dafd28a5471130e1a25ad4103642e362febce1fa7b3410d36fac3841326ce61981d17ab6072e93890a813533a2ef56eb8f38adb7aa157f9e7fcda349493d291cddce6198adefe845186891431ecd7a3cd48e6b89ab373cedfddc55e17ee0ea2d2b349de29274b58a12803648288a7ba5a98763a66b8675ddf3605fdc286ec2b0754b73f135d8ce590b48e82cbce47d5427bf3f5ffd0ce7fbbe49ed766d02e077b0eed0e3fc691589d86e208df6529187d3faa46ba5fc6c24fc96f58aff544b6c2990983dab835aff7434f94dbc1f012cd19bb847050c7bb7d6916a2a0b64e971700083cd5e82392983ae8977fba2c4d98ecaf6aebf6d11840036148238d2214c91be4f167ff0be7cf06ddc5786bf57e66667ed6f7a8dc883f635cf845becc59f09ba4289e99b1f805335f15ef8bf90b588704bffa536c9b59ebb822e3d471c37b1bf089a49a0a0f8bbf928024f4953c455c31905fcc20bddd70a4b83066d3fd9e27a56d7348e3633abe95a5133945ce31c7d041f1747aebf0f551deab060e09ad5c761266ede6c0f27a96da731206cc443973296c715aa811bf2c6ab385afd2e575ffed39613c40c3e67ffe3a6a7cc7e35a2f966d24c82eb7a24e65da4e879c9436f8a247287d2506e8bdc0e6d12ef771c1f87f61e2afce7b1c3a9382e21ae3e2a420d820901210991dcea40cf91078b7468e12d866403663adc35891dd374b99d996f7e28546ff56ad9fed9d6fce6934bf7b5f167d4f4526ae81d3877fa52f0edb311db232eaf97c503f4f8622e1519ea17e827362eaae654b295bafec7784e471852d04c3abd38c19fabcc12d1d6c85d9580a00445e1871a0e48cc86ac6e3eb18e7860272db3be38ab2a71c5e9d02e86d464c20b4561a5dfd42a8cce104deeb487330b3dbad0b9304488b697843f7fd3737f0b3bee7cdbccdae2a6e45a4d3a92b53fe076af5ab2e9ad45d578a297d1bcb2d9aa1ad2f1c1e894597ed490c4e7a2d3859beb97d6a57bb06d1ee8109e2350a705f5baf855c5c0be57f47d2fc354c28010bddedc83f820a9f0661c9b85c5fd5991fa8ee0fcdf537f434743a008b87a555cdd86abfdebd45b5a2bebbf6b48a44205057a84796c8c6054fe3e12690033d4356174b2d478975425d9478917349ca60a26d79ed686292f2e006d4baf951a7de536b96f582e94de2a815dc39107194db71239fdbecd7ee611d4ae441e6886acabf090c2c2e1f4f655df7bde92d4969efdf2edefa1b9e3f83f766e9b88d9e8c95e5e6d2ac5c4dbd133234c5ec5c65f0086e84207706f74c262b5fdb3cbe13eec1db8bbdce738d4f4dd21e0381e930dbbbb2cb2728d21cd25304c42b87c7a4c039a1e2841069dab32e58d133173d164a6f2acd38a56e5fa899b2d8fc8bb63eab1cd74d416f78d6f3e658924d9f416fbf526e7c3795d9ffaf75528c109b9dd25ec3d380e52fd2b475362f9ff001e4e5b73bc2f2a19876800caa90f145588aeb83e76878d4ce4d7e8687ec2012d89752fbbda438c61aa863c308c540ae5c741769a38032808a87853136fed9164d7240dfb9b7baabcd5830aca574854d27d2ea078cbdf66a9e329977dcfe8d184e76a603c9e13c595152dca122ecdc9dedf8097b86a11119d8776bdd8f091a473a562f1d0f0847d08012a77618c21eac49d1ceeb1dd6312ff40420f109e8597c47c1976bf8c220ead6401371db163de5e76c021862be25a7620b399f6e671d5cfb39d5110386897b23057b443972a834032b1bf488ee769ccf96340f2c46841d549e3621486dc3be59d972e3c474d40dccddb58db66900f86480af024d5cf90c2378ab3f7c121e10f97c700cf03286dd9912fa278d955be34217fe302b596405cebe1d4825c053079b9201069db203c96a8ff80bbb49b0894c6f424d7fbf7965aa39daa2d41795ad922179898a9de64f642f7b02b1170a57e3663d0067f99fc6c0e0b4a851b4ea5ae12c6aa0dbc81ffeb6656e1037c2691df41bff813a095ebd95ded4418cfd0e717a9f3c52695f8a1f2e9e57bcbb65aa5c40760d1ccbf2810f53cc9a63cf2b622a01cf4d18f58f78ced2d4261230d6f1f7909d20c2014be0c5e1591cefccfccad0f32c0395ec2b7a4f90c0263277f38ff7ff437c813b8699d493de67d90776b052278d64a79c7b94573b581f205223297689810145ff97c7d9d1f7647d3177a2a1dbe99119dc008b51de568fe955c78148de3221de6c98cc39b6969eb16638b23330838676061e3fbc971c5d5fb7e412c284d228da054c2855567a2a96dd1a0d8309319e1402f5f5a9049b3bbf888c53589f34baf00996487741aa8706ed35fe72d0b7358b7fed808ce7d2b94cfa4d718e93a84712049ed1e53e65c2e227a166e95074a587066c3f5d97ab2b47816cb7c52b266c94831605fea47bc62aa7c2f16852aa1440b642cf809d6c1a110ad3f443675a219ff596b265ab70c21e1bab5d9209a975972ddedae9e02994721eea0bd318c3ac153d63443d6e3c0af700631066292f3781a12d8f812d10262871726e73731163a5ba0e56aa94213f8c226a86e79b30e40da3cd12373c3325", 0xc02}], 0x1) write$P9_RWRITE(r1, &(0x7f00000002c0)={0xb}, 0x2e9) setreuid(0x0, 0x0) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) 14:52:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000070000000102031900320800"], 0x18}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000100), 0x32c, 0x0) [ 1637.580664][ T9129] hid-generic 0000:0000:0000.0012: item fetching failed at offset 0/1 [ 1637.589416][ T9129] hid-generic: probe of 0000:0000:0000.0012 failed with error -22 [ 1637.750202][T16448] team0: Port device ip6gre1 removed 14:52:12 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'team_slave_0\x00', &(0x7f0000002080)=@ethtool_per_queue_op={0x4b, 0x44}}) 14:52:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106776d17c3298a76d699010000001379000025da3f0dc7ec6e26565780000000000000000000765c7e5293f81a76e5cb8b77"], 0x62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r4, 0x1}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480), 0x13f, 0x6}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r7, 0x1}}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r9, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0xffff8001, 0x0, {0x13, 0x11}}}, 0x30}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x4000000000000004) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r11, 0x60af4d03876e6143, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000005080)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x20080002}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r12, 0x110, 0x3) connect$rxrpc(r12, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) close(r12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="7e6ecb91b08389292c7c0c6d581e306f592a8fc85429efba2648e2977d8d88852b435091c8d9ca47eeb95dbec866cf84bf4a67521e868057cbd7e779ad8cd1098643ae5268c07afd30b77a910386edf791e3db0b8ac90459596f5e596647a7bb3b3478f2f50131d0bd63f812252fb6f4f180a11a14a0490267e9a8de4597bb1e10302d4ce76d56e7b7449b32e307c500e321e7b41b70d95d6c4d32ad8b87f48a91768ffffe9153e4584a3a723a466cde7e547fed10d90281", 0xb8}, {&(0x7f0000000380)="a94c635693f76d8a85fc15fe44d5857e7c18f54eac9592d20eee6f49996a11bc65848b0c034a583503e3dc72e7cb3d42318aeaa5a6f6a9473fa2af4f1023c8ff31798ca32c12e2140ce7b84f6f74a3e9484ea4231eb59a1c4ed3", 0x5a}, {&(0x7f0000000400)="7fb96f5605ffa1e99315194eae463a152c9a8ec70d74c19109f90e37851046e3a4086679622bf07a3f33aa114784777ad333cd0f1a87cd625bbbc2856be1466374ee3a1aae7ecd5b9c3a4c26bd9df9b42111ee9bcee2ce75cd205da5e521e59e907ad8c99460b811ecdb2cbfd708", 0x6e}, {&(0x7f0000000540)="f0c7d241ea876a04e08c2f9d30a5f2918612aace4003f718bb40dbcdc9e76c65e5bf260c1369c9bfb5dd9a7d2b06725ccea3efb14c9c19651fbcb7607e1df658c85130a7eb0a64cc69eb0c1e8ac99c25f569b826a0a8f1d64a0c4e96d007590b8ae89e2046379da9b831e2784757ab84ddc74673ad4ede5ba384055c4505f4dbd725155708876cd8be5dd6f99f10de3d82b0e9397dbe8ad4845f649b2b02f4eafbaa02fa49ebd47c50", 0xa9}], 0x4, &(0x7f0000000600)=[{0x90, 0x10b, 0x7fffffff, "a0b2236cf343bd99ce9c119510b9a1a2007db877bbf57ae547dadff390404cd1274d7308f40b72e0805b9338dfee26862b03a150ac571ffc03a86c295667f9b81db1267faf69d458ed38a02f63e4775b542e4a45575f2bb89169755e13f30eadb233f5ef182ed6a90c171631bc3894daf3c7cba5d22240dbc43f266eb4"}, {0x1010, 0x103, 0x5, "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"}, {0x40, 0x107, 0x9, "9f72881321b8b1ff119943d1c625fd8fa1f77272c21b9418eea1369e1c7abc3621b0cb50d7e146f386d595"}, {0x58, 0x112, 0x7f, "da8cef8da58de43a87c9c21ff6be791e0433f5a7257bb1b8514338cd0baa52cfc54885fb77b3c79c75fd86c41062d6689a136ae4d73fa8e6d79d35b8abd2117786aea3dcee6bc512"}, {0xe8, 0x103, 0x80, "8a18f02e059c90b9b55af4f5e213293893cb483c0b2b71a02cc459279b43b83eac4dcc71e4ef5e81fba5b25d85605d1396f4e6850b6cbe0f09b4afe94f20893d00a4df8a708af11e9b13c8e43bfb3fd6eec5686b65f49d1f18c04d30db0aeab5ac1b64fc827bc3c2acfa8ced9e64233859aad46e023eb17a6187b516f2949309f0ebecea439a5d8eab5a427e2d40b525694b9214c72b93536c0ff31e1b48ce2ed0cdb809b5bf788933174d3c894be9f45c1b4106bd27483e85a620b8ecbdc4ac1c66ef5934da2915eb0cb5b72f50165f1e35b4ec779fbceb"}], 0x1220}}, {{&(0x7f0000001840)=@isdn={0x22, 0xbb, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000003d00)=[{&(0x7f00000018c0)="c670d398ef03875d4a6a1fe455237a9f8feffab562d7c492407adf90986195a3a837e38587b729999100d09ad390dded294f617f44d9ee80f677addea576f605869aa7e4458a7a248f2bbbcf27fc94096c192b7a70e12e0a96d2858464d2cc35487c0667f38e09", 0x67}, {&(0x7f0000001940)="e0a147a3f83d00444dccb6df51d3ce6f6f690b42957311d208661cbedd58f647f5db75077023a420ee006a294200edce045a04a7aaf8da8dd465442764868e8749c8bb7fda22a9ef12b68b28f267994c3bb6f4c5a3d58e3fd0c5aeaf806462466d0e07bc110272a23116fc25b2859802b1f0928eccbded4ace9d0bc6507322dc851bc555e4e9117e07e56f2cf327f6427f9d11b9bf6426ba8642f0c58e3d60b1e3111b2848cca18e391b727bf31503d74e596b1fe69a954d6818ba95cd6bb8bb2b97e2dc9963ae", 0xc7}, {&(0x7f0000001a40)="4acf3d251044c76d10d116a1fd8c25c9195843d358362094b643abaeb059ab1e6af32d5712faf1cde0d205717edfcf493a03768ce221eb76b36a6e5deffed6fb5cd6a2323b089229de52cf6ade2d08a7f451230a127bbc3bdaf032f3f50d77bbc3a11e3b6b8c3bdc6081742e32add59eeab949cb3dee73e3e574319c1676a09d4a7f22a45c7d4db23321747741c1b05fe66632dd1d4567a0b2774067983a3a5db24d13a49dbcf1417d09fbc37cd329e72dee", 0xb2}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="697af0d8988769dfb169462db552c9339d6a657c584ff77ffead9f5092e03242311deff835fa1e17a5", 0x29}, {&(0x7f0000002b40)="cad5e56cafb7", 0x6}, {&(0x7f0000002b80)="2b106aedb8e6158082ba5c68de7d1d1e238aacdca40bf259ee07d2604f001ef5e9b440ea08f30cb22a37385451a0220d259792a3b532e6f62f37259a28869563e9fda9a18db0e65e80ac3975db3127aad9053f5f333a61d0feec41dc80ff1744edcacd95cf9e2c768a6a682f9b9acf3bda2c74be452c93b23ddb4a92c535bd817040fe38e02e95b73ede230a0495c868c5ba", 0x92}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="3cf162a2f5aac6220ec4385aa65900244af47b2556a3cc92f060c5b48e2a5830db5e39d628cc82f61842c183c922aed498f2b1091a7a4d020bee0677790a9405d6051ce61370bd96e746cc13452e70dd4087ca14b0dfb49207dc6ca271ebdc6c94247fcb286a4bc485df05c4d3ee398e0c982c25a881a5fb2e63ba9f664315840a3b8e936c83e6f657b3ab8d53d089335be7fcb766b752ab8606ee95f11e0f6cd71f540a6d96957c10123bc5b3262874", 0xb0}], 0x9, &(0x7f0000003dc0)=[{0x38, 0x10c, 0x8, "d107fab2cdc7ac131395b5677cb1d7e3aecf100e34381b9b5309cea9f34191967feb"}], 0x38}}, {{&(0x7f0000003e00)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="9a17254e7d22d897394c37acc05c927b9bab3ae67aea5a041d0132d31887304a4c14f376f00d7ebd418cbe", 0x2b}], 0x2}}], 0x3, 0x4) [ 1637.994946][ C1] sd 0:0:1:0: [sg0] tag#5861 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1638.004630][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB: Test Unit Ready [ 1638.011207][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.021009][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.030791][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.040591][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.050386][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.060175][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.069992][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.079765][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.089584][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.099389][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.109210][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.118994][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.128806][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.138596][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.148408][ C1] sd 0:0:1:0: [sg0] tag#5861 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:52:12 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x1000004e21, @multicast1}, 0x10) 14:52:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 14:52:12 executing program 3: futex(0x0, 0x6, 0x0, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000040)={0x1, 'nlmon0\x00', 0x1}, 0x18) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, 0x0) 14:52:12 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "16fadb850f4e9c06"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x181, 0x0, {}, {}, {0x800000}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a6900060014"}}, 0x48}}, 0x0) 14:52:12 executing program 1: unshare(0x20400) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='..\x00') fstat(r0, &(0x7f0000001f00)) 14:52:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106776d17c3298a76d699010000001379000025da3f0dc7ec6e26565780000000000000000000765c7e5293f81a76e5cb8b77"], 0x62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r4, 0x1}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480), 0x13f, 0x6}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r7, 0x1}}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r9, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0xffff8001, 0x0, {0x13, 0x11}}}, 0x30}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x4000000000000004) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r11, 0x60af4d03876e6143, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000005080)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x20080002}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r12, 0x110, 0x3) connect$rxrpc(r12, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) close(r12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="7e6ecb91b08389292c7c0c6d581e306f592a8fc85429efba2648e2977d8d88852b435091c8d9ca47eeb95dbec866cf84bf4a67521e868057cbd7e779ad8cd1098643ae5268c07afd30b77a910386edf791e3db0b8ac90459596f5e596647a7bb3b3478f2f50131d0bd63f812252fb6f4f180a11a14a0490267e9a8de4597bb1e10302d4ce76d56e7b7449b32e307c500e321e7b41b70d95d6c4d32ad8b87f48a91768ffffe9153e4584a3a723a466cde7e547fed10d90281", 0xb8}, {&(0x7f0000000380)="a94c635693f76d8a85fc15fe44d5857e7c18f54eac9592d20eee6f49996a11bc65848b0c034a583503e3dc72e7cb3d42318aeaa5a6f6a9473fa2af4f1023c8ff31798ca32c12e2140ce7b84f6f74a3e9484ea4231eb59a1c4ed3", 0x5a}, {&(0x7f0000000400)="7fb96f5605ffa1e99315194eae463a152c9a8ec70d74c19109f90e37851046e3a4086679622bf07a3f33aa114784777ad333cd0f1a87cd625bbbc2856be1466374ee3a1aae7ecd5b9c3a4c26bd9df9b42111ee9bcee2ce75cd205da5e521e59e907ad8c99460b811ecdb2cbfd708", 0x6e}, {&(0x7f0000000540)="f0c7d241ea876a04e08c2f9d30a5f2918612aace4003f718bb40dbcdc9e76c65e5bf260c1369c9bfb5dd9a7d2b06725ccea3efb14c9c19651fbcb7607e1df658c85130a7eb0a64cc69eb0c1e8ac99c25f569b826a0a8f1d64a0c4e96d007590b8ae89e2046379da9b831e2784757ab84ddc74673ad4ede5ba384055c4505f4dbd725155708876cd8be5dd6f99f10de3d82b0e9397dbe8ad4845f649b2b02f4eafbaa02fa49ebd47c50", 0xa9}], 0x4, &(0x7f0000000600)=[{0x90, 0x10b, 0x7fffffff, "a0b2236cf343bd99ce9c119510b9a1a2007db877bbf57ae547dadff390404cd1274d7308f40b72e0805b9338dfee26862b03a150ac571ffc03a86c295667f9b81db1267faf69d458ed38a02f63e4775b542e4a45575f2bb89169755e13f30eadb233f5ef182ed6a90c171631bc3894daf3c7cba5d22240dbc43f266eb4"}, {0x1010, 0x103, 0x5, "55e1c91e67418e99073ad158aa8084df00a796c762091a95fab5d37a757181e0c1274dbfeba18b13beff28bf6f2d74a63d38742615d0c91439b83073cc2cb0f6be50028cdf8ccc33db9195de5ec7d0cb35807178ad9b7fd963445aebf8e3e663bcffc8df8829531ca7924ed4e4c56d06a7612e8d064c362db1547a3eca87e3f305f8ce568dbe591fc5e054d3bc0466859900169d383dcb84b70c6571c62b691dce8f288316aef6e7ed75208d29638a2c4fd76192dac8823b9f79b2e78ac284ba8acbb6e1eae870f3c6543736c5930edcbe679acc1fde24ab066675cebdd2335e86a184fc2b764fca70379ed6367ba2c4e326c694fe18d4cf261984689e864351c95f0d083c299dc55bdd8df4824e8c3eae1e7529d7782e6ac6c611d9b88a2a75a7d2e9814fcc0dfb222953031f670308f26cf68ec2e3b9475399cdf1a6db9359666444888fdf907ef1d4355c7a3e887e9aad024e29f9f1ecf093f113fc5520981c65285c831267e8c57063e4b59409dbcd7425698779ff9e29f6291edb3ed1f7ef468175c5a3f6ee5f94ccc296750cc1bb4b6c7ba46b1afca4ca3c9ad9b0df3eaaae571e25a5168ae28d050482a468eccdb8c9a541a1837a4652114c8f1e4d86d652d1aa7eaf44d2d201d252ff41854bfdf6b3ce44606611a5eac12b7a832cdc79cffcab85c1802529bfdd31c437b77a396594143d78477617e34093e1a95b231f765fa683249effd2c76931c0be8246fa3688646f36e2ba77815c3d5d56a67a764f4dd90e4fd48298100c6939e442bbdf1c31fc755d7abf2e17196b32f5110f1f099db2c657beac0e1e3fa013e7b657998cd3f95835ddc827c470e4593f15de6063cc6990b793f826c2eb9c938134213fb32d8a669da7619d98ead9563774ca031b33110a138dbd9e52b5984c4fe40e30636c97458eb72fa78f0798ee466bca12bdd84c08719ff58d39a99b61a97c15bf1b2705b9a47e79cf3c79fee8680825eb969751cf95bd2a0d9426f611fd24f4e705dfd7f7b4dcf6274d409cdae3358a43cb4d408d9d802bf1fabd7e2fe108c5dd8f6d35e8514537318e30a45c2e55850a62e9abc3335f35eb387069f76cd5abfa8009396e05603d7984aff4f344790d12b017724de029a90fafb822d06b3365e1111c6cb833fadbe90edfc93b6d42c85d63195d72c427eaf7cded4fe7d4baf435e69d9bca9a26e5c69387de26563980b7a6941022f5fa39a5b4b8f233e67dc4fcd58ca3e2be2159bf389ca426bef7dcf428357c577399c98bf09c0a40593f6737f9a9f6f4c35ae0576c435b74e0a94b7375ecfc76d60da804ddeb82d777c50577140c0145f95d90887f4da5f08241997be778aa17218d43ea32212f92f244d59911001ecbcf33e72036b30234e2f4133a697aa47aeda33b8af310d711e6a4f0d6af47f1aca89a24f52e94962e0f1fb27435ad93dafedc27c53793b249c51b233dd3082b4c46ada687fd84008744f2acfdcb2b87e8b3d8333f4bd7af36788f7604c57f5bd3b3f1cf93d1da32a5fd48ac35debca12d3958239ac63fa401f2e77c2ef27856d5ba3a3ece3761cef843f8d96b948c21c0689af9ac30c4479ca99d33b6400b044605af72bb01f11649d960f4134aaf9bf2b741ba6acca1d688697ad7f82525aadad233c8e0a45cce0051695f70d4ac6f4db27069ff960c57432b3843d8476e4431549e346c74c245c1ec552568437e9cb8d8f28452741be12725a3814da872de48be832adcd40b776607bd47f1cd220a32588dd239d6cfff5219f12577a701c032321d4acb928cfe1e7db0b7adaffb4f624b9e285e9fc9f640ab24dece9b3a66385978ab643e367c1b51ea07bad524d7c00a71ba3aaef396fdac39d9b2dda3233cc5a9ff8180e8b1936b03d34251050cf953dfe3ca514f0a13adc3253ba213a5f373718ab2ca6b9cd25678f1de179d3b8a35ef26773fa1583aceeff25a74cefb2721a6137e5c25b88c16b7afe4cdb258e470aebf227323c2817c3f420530b767cfec922bc84996dd43cb32d73b1182986f01bd2a95cdf444a3ba469e460e70770a749737fd867532ae7cabefea6c57913a2c8d43e82567f52b3fb052fbf5e6605bda31b2bcee18429f1e0197aa8225ca52e1880e1b78de4cd1a66ff4419ac317ce8d39e53e7d3243dffb64659a63a3779640da2127b6156475e38327cbbab04149c0db27a7ab44ba7881449fc547455287c59d62de856ec96e5f278318baf4efa6f4f292f1edb02779f2bf74432c821d10df0034f39157fa97385bda838a42b1b59377d5115fe87e193360375ae936eea3cf9b36c2457db461ed79b6c5e643ea8238db7623fb40289d2c7aedbe86fcb7afff55e65f550c5b311b8dbb746328860cd5404290fca6c9c0ca287420c2d1e5a0280f2cf208ed97cf2b4761c9b3685752a9408b62f79cec879b93b133d23031e0a46e4467c1ce11dc4caf622ff5709e96ea9e4844da3bb0cf8b33c49caa91d8179d949b7f5ec4a0ac19f5fabccf2dff9c85a968b37747df9e3a06e0c8ee0a11ca3ff6397c4ad4756e183f3cac09a8d4cc35744796e9fcd751cb09eb6a4956691a3c442e9bc38c6ce01b03924837268e110bef7937eafdd5d02ba718513bc5264834c62b68c0ed02406a18371c44edb54f2e2acbc7808f757747ef09897fdaa5fd53bbd574db5528293e112fd2954f6e471c7bff75f8c198054bf5338be9bd03f5f3f3162516913dd4d7062cca61a9397c59ffd66647069fc634efd00c7a7022d9ecb80a94e006ba7683ef64173467c55812b2c1f75da4c0ee481d257967eff28d41d0b7ca034fd6ba768eee2601ce575286b8eca18c795a2893fc932fe24e550e45a9c0bc689dbc2c0ece39f4531260c4a9c85ce5153b086bdef1300c3e679c0059b03f36a7bceb99e4d94cef396514866276f3c0f17d83f11a0729a9049ae20159785c6cfdde2716021d04e150aab2434bee011db3052b8ae2b3ad146d02796f99190bf21637cf7b401fe9b3155393b3821905a99a03cdfea5d0b39abfbc83f52a4f5182dce50559fa6ebac339c02466d97a6381b995ceaa6eded77718e8d733e57e5984e3c130f72dcf0dee7fd964f8e785e404d53e0a30944b4a594d7fba187d8df368be419ed7220f735a4f2b25b551c1ca697c5e20edd7ba4a4d4d230b94f3487507741106ae67fee20bbc51712a68b8f4b20b2bec0335634c7523b87d57a76d1742aee7ab76b54f71f758695b2a4f8839bd62315d865582effbc639b388d4d6ba65d3ad0b33b340bbe47496b94640e51236d29443862c960c1f1f6a45b9f5a7deb58e035acfa07c371e1aa231cc9fa2bd37a7aeadb34ac7baaf7228c150d7e76e60e254b14580dc6f7d416d9eff1902cd833af5d5098121e8d7bd271ed3aabb954f7e0f72e53de27dbc439488b86971e63b7eb336d062e6d9041aa3da60ab0715260d2576eaad00260f9da6f9e2235eb54381b8925b9e462049b3a62298be13eda4f1d87f7548cb678e4602cfe843495474f734b9e5c62c98f235f52979712736a5bfa5885eff068de09dbb6b270ff2be6ec90c1751a39b89cbc9bf47651d7fdd0b444800c30a622eae1e5d35d6577ed45f494daee065855beb687a4247e3591c1ac41da8e076ba9a24638b91c53b96cd1809939b5350d8b922d46724fb16f8b01585a84fba151bbd0eed77bccc71e1496a2fe82bedcc34ac1a6d6fb17775605e26d464dbbc8183bc0ec2d3ed6b1934cd839ceac09037b1e8aee4de6df8af5838743f258ebae3cd10213dd2ad80499d7b86cd01008ced678b81572595e231c6dee419a6ca38ee66c82aaecde7264fac24c92b39b0589d5a159411161693fc2e51cc7a5134d37b88f9359c4659a4b1c4bd87a8bed72445fb66274bcaf7f93894cc3159fd8eb35481efd2b3595b02f3d4a8ef3a8e4ff73dd77da6c875ef50a56977a130f9044521b08909a52eb82fea0283b3494f79950f54bb7b2dd975b3644ae693a1e725d1efd8e0ab178e309409adc39978e50b7f9bc108e7476e20850eb19d41291041035133e4757445928cb30babbb4172ac841d6290e1c76ace643a8924f752da5fe03d3d2c0483c89a00ffaf1ec15731eb313e717f8247755cc141d49aa030a71e73d0f2965d459e24aeddc28e0a0882acbb50f0ec308b838ba22828530a8927d1a1092485a62388f23585eefe8592c75914ffa9163b53701dbf0ebd0d061edd7e30350dd75701af152f95c9b18cc1505ab6f4635fb75cba1a045f47143b971aa41506c3b8aabcd483616b1ecf4be58fcef09a2d860a758eba060a09fab514b178fcf863e61b4dc15712af5badf95ac354a38b41f93cb0c7c77643d8a6758bc8c4c26177e2017efcc1b8fcb9bfdec75accecfd87cb15a04007a1bb3f52833e00430b8629a1a5a3b2953077cc1f664d4161e59edbffad35bcaab00b9116ef044235b6e64c10af3efd4125e20ee96d4501bac4659829947fc6107d5a1cc9e2df001261ebd995e20ed83b98580eeca434ccfb6f4b89156ac4699a3ba78dd714b3573cc2d70efedaa8484ffd84719382f3b4159ed6b53ff316d4006896e414d2ea6d83db97bbb7d80e40dc36f3dc41a9f1de6db5e21dbcbc356fa8c587cd3ef0b1500a3e8405849d890a3b63a1dbcde13d98a7917c92440fd051b7b4274902e9f1afc8bd57635835d75cb50ab32fd226eec40916570df8f732635454400028284a8f96d02b847796830a6b793b00604f3462ed0abec79e2ecc75f6fa4dc9ea18db550e216eed597e6ffc43fa76632e8d118df881e204cf691a92023b99ee6e505f5186839628e5a4dcedeb95b28f44603f7dd7450aa2c73e88b4b0a570c9a18a546ad2a99d45434122af5a192a1eb542c7ea80ae23f3c0dc502f5d4a49f55016b476cf4da230fe89af57f64e46524919865fdc5a2467efc54577ac8a87a868e55c529452db02bac3bcb0d50018b4a56c04d59ec24c173efe4e6b021e0a8e7c71510f523ea8787b015b591d858716d846735e0b5b2e7136102014ad638bf5e656090e39b1b602386798c2863ca326cf95b14bc3c7666d9eaba5f51cc3c7c036f0046df53e232e64f9a74893ea1df28de978a5458b338b3cd4509d0ecbc04f3bf769d878f3cd76725a024fd762191d14d0a8aa46a94ef4f7cf0d2a024e047119433e8a8af0e4c8201c2b72a4b19746e8c813b4f411c58f65956ca3642e6d5904d028044038bceda4453b4a6dac5e2fa769e42057d031695be4822a5116597da1f3430bf507d7c499648fe65fd516695c9d57165b6e29a1dd34455a0702df5c424d5bbc16c3a635172ec3869c8f997015aee71617faeb05973989cc2e2f1ce297856d17378a9be1f94dd78a035a2df732b03d4c7e9ec8bde2406bf595c4135f2b8b9eb020e2692c4bde58701231d51e77d90a1fac1066f5f54e3c982b1d20b8f8ba0234265b831d46adeb822c109f086a27cf7223d85cdfeb9a68500d1bb75be23e3983e3c991b828c5de8c01afa78d30788f1169f485128542acb904ffab1c07067f70679d0ca629cf2cc234b67dd698070847a0e1fdddc0528080c6e5b2bf6e3258a98420963c26e8a0d71c9f2fcda83833160ffe005b1c70bb3244ba76484883bff341c5bd8ae7cbe0c525c779870ab2813b8cd80ca72eb4f69121f8c484b9bcefdd99f1960f46ba2131f0b99124bd81cb330121656e749fe2732b0d583afa6a18bac0b5402f46bae9e4e6584dd2245f6fedc55a7e5cbe4a7c34d44c507d0de6270d9a20cec64792976143db175d78b1eb7b0a444a59f2"}, {0x40, 0x107, 0x9, "9f72881321b8b1ff119943d1c625fd8fa1f77272c21b9418eea1369e1c7abc3621b0cb50d7e146f386d595"}, {0x58, 0x112, 0x7f, "da8cef8da58de43a87c9c21ff6be791e0433f5a7257bb1b8514338cd0baa52cfc54885fb77b3c79c75fd86c41062d6689a136ae4d73fa8e6d79d35b8abd2117786aea3dcee6bc512"}, {0xe8, 0x103, 0x80, "8a18f02e059c90b9b55af4f5e213293893cb483c0b2b71a02cc459279b43b83eac4dcc71e4ef5e81fba5b25d85605d1396f4e6850b6cbe0f09b4afe94f20893d00a4df8a708af11e9b13c8e43bfb3fd6eec5686b65f49d1f18c04d30db0aeab5ac1b64fc827bc3c2acfa8ced9e64233859aad46e023eb17a6187b516f2949309f0ebecea439a5d8eab5a427e2d40b525694b9214c72b93536c0ff31e1b48ce2ed0cdb809b5bf788933174d3c894be9f45c1b4106bd27483e85a620b8ecbdc4ac1c66ef5934da2915eb0cb5b72f50165f1e35b4ec779fbceb"}], 0x1220}}, {{&(0x7f0000001840)=@isdn={0x22, 0xbb, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000003d00)=[{&(0x7f00000018c0)="c670d398ef03875d4a6a1fe455237a9f8feffab562d7c492407adf90986195a3a837e38587b729999100d09ad390dded294f617f44d9ee80f677addea576f605869aa7e4458a7a248f2bbbcf27fc94096c192b7a70e12e0a96d2858464d2cc35487c0667f38e09", 0x67}, {&(0x7f0000001940)="e0a147a3f83d00444dccb6df51d3ce6f6f690b42957311d208661cbedd58f647f5db75077023a420ee006a294200edce045a04a7aaf8da8dd465442764868e8749c8bb7fda22a9ef12b68b28f267994c3bb6f4c5a3d58e3fd0c5aeaf806462466d0e07bc110272a23116fc25b2859802b1f0928eccbded4ace9d0bc6507322dc851bc555e4e9117e07e56f2cf327f6427f9d11b9bf6426ba8642f0c58e3d60b1e3111b2848cca18e391b727bf31503d74e596b1fe69a954d6818ba95cd6bb8bb2b97e2dc9963ae", 0xc7}, {&(0x7f0000001a40)="4acf3d251044c76d10d116a1fd8c25c9195843d358362094b643abaeb059ab1e6af32d5712faf1cde0d205717edfcf493a03768ce221eb76b36a6e5deffed6fb5cd6a2323b089229de52cf6ade2d08a7f451230a127bbc3bdaf032f3f50d77bbc3a11e3b6b8c3bdc6081742e32add59eeab949cb3dee73e3e574319c1676a09d4a7f22a45c7d4db23321747741c1b05fe66632dd1d4567a0b2774067983a3a5db24d13a49dbcf1417d09fbc37cd329e72dee", 0xb2}, {&(0x7f0000001b00)="89ee9ddad5282a4b98a5111b380705988c2817308d81773d7e8dfa048b75c156c61037a6c67937ed59d2d37f79107832bdcd2417d950910b27345ad35f39b7c11f3e3db3a0fa0fb0815a1ed0eae6e3cbd6f1df84597b554f00aac7043b28622af11e5f7ba8a7f946f9896481c286651312b503fe70aa721f83f19b22f25178c132df47f15b72956079943121fe96b606c1b283d7490e1795d2835eb2866f33320ca365b9bb3ff9b93fac4d81e2d21982bf5a62b1d0f5b98e9cf1bd453ec5ae66265b63d8f58be0485d28458018c4df9ec373d7b6b2aa7a181cdd942c5382986b3c1e94552c5e75bb8f8e673f3839014c8caf73e347eb523aa0a0561b90a509eb93976749ed2d9fe46bd494106fefa61493e3f34485ce03b71ffee9387fbe958de254e3970baf2b6750341822f7f20e0d917d04fc4a9c0777bd1f818200de73bf9fccd5e129dbc2333c3e307f86e5d2ba720fd0cc805de7597e1e66e5205d08c050f2b73568438dd456e61af3f7631fa5a98f30183a0cceb3cc3c79290f00e717f623d02b463d4c00589f641715075450108c4a66d7f608e2c9924ec7ef6a4e713159945f70adbc691f84cd2defab7f78fa79b337d05d3d85de09c6a5c4b52a4fa35310a65d7ea5123abb5cb07395d8a858f43c36de6709c017a76249f6a4a6008939264225109978ef173a6acf86bea0fd66fde725963da2c43682b962424b7c09c88963163be05fb25c64f739cb1195276ff8e9bd1c5f4cb909bf4d5a3a2c958777c9687621e47957bd48695b231b13db9488040c82f0ed17af1a7f54d4105475322f7c3cb13441b11ad2ce95a47c2fb0e149dfdced58965d246b1f39cc745ba910eaa6f5aaa880ff8f399fec26f594e8682344b6e0810b6150eaa568b9b9e6b5e036f69172f928859fbcf33a8732a4e41b3baa7cd7487435b273c351cdc9738e4e40eb60e7a6893de76238add236256311ddeedbc6fcbc14e689095652d571975af55bdecaa4360f438b882c2ac93d05a7518150cf9e2903d6de4e01ec560a879fe597a873c7835549c861e0acab68b30d106f503ca56bfc4dc9c0d902b9cb436320b8271e4f7d4e11b7658b7bc50ad66b7a5958cfca7c516fa1a2bde73237f18a47ed749e65bd75ff8ad81239d8ef085f2d7c12f1390157ebe99cecf38f58316feab463813e807b7eef53b856219d03e81577678febd5e1083662749f900fc6182a370c7bd1c36af134da0ee0e0083f9c556f74f861c87fe8c8b95e82b3d8e9ccff2ef4e247d13f7a73e29877c64b63badc809298e9b7470622bcd2ad46d171bafc64853e0a85b26632f9a924873c835f1ac048484124a8a3cc8296b69387181b474632689a52a32fda816c75f77e00c7723068ac7e7072886c9a881341bf60d6d397be9dd0f6c968edf356553c6797d206bd8db1569115a411b7cb2f1edcc1476d811c0ca6c4f0c97ab86c597bb445f69bf11664a42d8615b67c1bb5cb685ee711d7d8fee10438ad1f153895908a2c2dc125547e5f7d64d749807db83a62282ea1528cac6928199156b823ab938dbe2e570f4ba02402b6fe37519604d22a658c4b2bb347ee9d3146ff6f2d8535b77ebf01e8546cc88acd2a3f8f153b75687f0904cb915972b986c85223dc79958e6d72d00bb1e4cf5e815af9c7b7a9cb3b7d93361931c6d99bd21ad5b8604eddf7b2ba99d851ded468a91d866bc51d80304c6d06106af1c940b4e142b9a88b4b7cef3b5ffe26b374fca38dd4433a265bad5f36bd04a362d403102f7ca722bab826db9c804f6f071105a93c2c3fc020c9cab5d7be66a4343a937877ddbf8a025582ee9f35484718c9baab79d3d10b41ca120e3a5279bbba9bb370119de3a6e4f2d010af6862a77728e5da16fc20018ea0182a11c56a991c01b4c62d382a2d2821ed6f399df18e31176575e35230bbdc76d7f0dee77e2e9a1e73136e64c3cd5b0fa996dfe6a4fa7dc43f0cd2e9bd5760bd2642c6ac7586b9293d8a570251c8ed2b7dc7ad8517bdcb5bcaa570643e176bd1c7fe5727338def654add70adb11ed846ce24930b9ea81d9cbba3087c4957f15da40fddf2a55423a13f59def7944ba626bfcda1dd7a09cbba48297c9aa03b5c643548ef6954e06e85b37616706dba0171bf673bb7509c8c191c0a32eb4e55698c29e0d701068d7a8cc36cdb35d563485c4c2ad09706afe658e23745fa73751d896d9d35e567b1e26b6dea85fb3f4702c0cbd9806bba26392b0d3cddac25f7e8a453a6e34727ff786df14dc80a53763df637eb30cf521bf0ad1659d8e404594b05e335dcbabafe34f6082ff09cbe8a3791bbce8bcffee3d2c8a588caeb7f7899c46d90a8b7bfa3dc81fced2ce82153e8eae95403ec01f3e5368e15d4d77f0a035054ab69ff11c326f3745bfb2987eaabf88ff6556672d4b1f11c4915c244b6f003ab5b70bfbee597bacd02a378aacf8da8dc6311c546111cae6e69986d0cd0c00fa5c9d26d6ed47c8540107ba0771ad1ebd1a818fb1a38afcd070e6fde2716863cef529e55e8177628ec36e0eb4c9d32613fe479b053e462e236e1f246fbf3e479a9b930e001f878260dc479fea3ffc19a79a8fd330c1b25de0efabfc93565a2af1f0297850e1cfb3d3b3cb984cfe0b00e7ff02732b62e117e172d7908cb733f08ab0ea99774865684268e37976f06aecef3826b2502d2c8efa18202c2a70054499ff620058bb87e8638b626ae92646b6ad41df80b5f36ccc15c13e94de9b0f30115fb196d861df49afdbb4efe05a72cf1bf8d495a8e43db8c6957ad2ce4646083e96eddd4940df325058aadd88f9fc69a9a8b4215ba3ba9d7c7a0eb61d00a8cb4eba310864c003b5a38c56bea36fafc3dd6534eea2a392f462ab075bab7e3eb98e928cf4c880a9efaaa78bc21fc005c5561825d3cfe06b332ccf4b32a433dfad7711cd71f057685a23c14d88792a219a3474b96abeacdb2c14f895f1a3aff64f6e2681251147aa1d955246b2c8436d762175bb9e8229b3617486e2807da396cdaef57f12dc031bbd5eaf2634f6c13cf8b327ba6b0465adf39bb6b88aa0c8d901c6b2968d2d6e43d35d9277d4209a9c020232061db2cc4e48bc216634ca57a08bf10b864200bd7a4be0f241d3cc327a62bec45ca6c8976cb0bf4d59f525750ac0f279c480358c339e3bc5af36bb61bf61b51753ddcb767d598add0762d512864342a434201b896bda6c4f4880cb4b8f57508ee8f117a3136c96f0c9debf43a4a50e93f5260ae512da3a126d9fda463dc7a8e3f8f42213afbba44bf3a00d7ec0408b1d1411c2295c18034706d5df9d0e6d73a82e11e302224f40bd481e55753b1bf6c19b8057f6652f2d2cb29d6340beb359ffb632d8ac347a8e8c40292430a73c6b5b6b1a2ff98c3224e285a74a40c9aacbf680844112313f1b6dc395f42508d7945635ca7a8bf80ecfd35692caace2709c4685d75eefcc34c3098f0b2a8ac59e022bba570f827011fc87b9b332c558988af38ea1a4e1c56bbec892ce8b00330513a96dc3ff3dffaf1992b6c0f59061ea09292c14ad621b3db66bf1c9a6c0b659612717bc89535ed0e4fd37e0892bd923951234fa238855819baae4172bca8ba0a71225c162f6fcc3384bd0ba293202b0ade329ae1a389de97fb4f52be6205e6c6e96c14244f145f0145f298c9a09e879f93f3e6fb58cc6d88201fd13d688585d17a4a092d1e6b7c5dba77bfb7df53908712bb03e33fafac7ca34886e1ba20a3d55e6f47ec3728bef220a4e5fe93a060d44812f3afa8b2cb901702529db29fe40bc896870dba97c54f058f63cc015bf3d4c4dc0e46745a81d0765c50a32c0ec50972d7ba71f08fd518709bc574e97f0e713cdba3c70b2e3f4a8ef183756c993078e0a065ab4c09f240ae4fd899fc808f62cde0462399d318b65d22d5799ce9238ac9fa64982f14568c02e30226442c2b89b6734da78d79c1af24b21f24829b7ca3f1b5435a79dc43673ed8ea049962d3a6503c8fe68cfa7ac008241063f3403053a62636f3a5dd6d9bf1eebb09da5821373c2648cb8b24ac0dd1bb1fe9f205d2b1e2d6f59f921573317ca92c85f65efb8ec00a5c835f5434ec6a5763b3f22aa47ac7651bb1356c534ea37d452b44969a3214edb1692633e202b25aa5bdeb97a811a68a2f154569320000845f4c6e98771e8eaab4b82fdf8bd0248774bb1fb21a60ed7de28eacc74d549ca03384af17446404d50444353837bddd722e087f5c45c327ee7da260cf518e72e86628820645efe0e8e577ce5ffaa81ce7ae1ae98af9d4c62988efe319c016ebc74e8047c3f3e7f326705394f2608625f396aad29d0d4d445ce345cf8f998a2bc0e54c7a0b232cdbdcd09277cf982ff06bc19b08c9b40e3d2d7b83c587ec13eb7533696a12e0c2e568700c1458b8d35b0e89271440ee33a9b7efdd007932fbe150c3b1a6853e23d531782e24ea2f2de0be1be82db0686db01d208bf22b88b9aa75faf6d41e3482ac6246bf3b14034e9df53ca7312b5c849e2812017d863427f44a24465b72363c048c8687e2b2f2531fd1c2c8d2f36af16997d8d223ac3d4548e33f540fb03a2d1cf161213d5944f19c2381eda552eca2d34cc23b6df32a5762c271c1a8df318ed61b9d25552c5f6990c58618c766120e8568f5a00e93af003780b3b076dd5ebdb1d46ffc4a64ea36733b6b7a8f0ccd65bead9860e26a0bd021ea687f29e10e4a29e724ef730fd9277bae3552e6aa8304cd41881c9b6910467fc804bd1b972c81ef83501456de3d4a36c1efcf538d9caabd4a019f216ae5bab75d35cd543fc9a5a7f65f7d56c22957ae0174464d232930d8188cf20a67516d05cbc3b54b0157b9a94003ad866cec90ddbad8ed360571dba8e255ec9ca8aff53d59fe17ff526298aae6f49e262a9406e31434164b2e231912fa2b189c55e46efc4c56b826cd812afcc61a38275898a79dab97317eb32a029238a2968d91a7e76fe14fc6834084019085b6e86e50f6ddb208805c5951f0d7180531e38f882c5feef011f4b13e85a0b83a20257f9964d487ac3bd262913e4c3a93631cc497b887d6a6c01a92d371d13ac3f2cd981a28e84350f3e7dc6fa43638a78a85bec59d4b0fe1d6b8582b9964ecb2b8577c96122d2d2de3ed48146cf2aa7772332e16f428118441369346748fd12d9d959281f10bad4d08076a628d0d018b3b2e0cef4c5417944def51704f040da9aa04c1a39742d8c766cb7fff1094e625c3c8347380d7061124430017c7564418ef6944547c0a04c6811357ee850c509ac4f51759267556a6c6da9c8a51f94b8a285003cb83c42d183484698f3b32471d510d64af12431d97a16c4fb335d764d8f7deaa91df45ddab8880f1e0c4232aa387346fa277eb28d64edcce8f8df5649e8c139681db4c31b0b8e3e71b30ef37910c44d1bddfadb7c6004a839dbe5a3d9bb5a075088954aa5893656d7f76441efcfe5fc1c2728aabb4119cc70efd7a51d6cce0b11e2f2d1196fa9e1e6b3a1fcde253c6ea2b9649ade1de59caa6d11ec71a74bc98194c67647dffd04360ab333d698d80009d5213f616cc32e879adb7f5267aaf3de517c8034de63499d5741d4695c5466dd2e9160add848163ab81ff17363919a671bdb698f5e078d09cc284a045b810d32a0f33683993d55221932c02b0171ab741b0d477cbec13fec5ba2a11d77c33b75539898ff0cd7f85c048e4724acad87a5040effdf685d871c08fdeb9b9c593865a861c9fdbc288d254796e0a1e41ad5e03a95bff5ced990af2a9a0f0", 0x1000}, {&(0x7f0000002b00)="697af0d8988769dfb169462db552c9339d6a657c584ff77ffead9f5092e03242311deff835fa1e17a5", 0x29}, {&(0x7f0000002b40)="cad5e56cafb7", 0x6}, {&(0x7f0000002b80)="2b106aedb8e6158082ba5c68de7d1d1e238aacdca40bf259ee07d2604f001ef5e9b440ea08f30cb22a37385451a0220d259792a3b532e6f62f37259a28869563e9fda9a18db0e65e80ac3975db3127aad9053f5f333a61d0feec41dc80ff1744edcacd95cf9e2c768a6a682f9b9acf3bda2c74be452c93b23ddb4a92c535bd817040fe38e02e95b73ede230a0495c868c5ba", 0x92}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="3cf162a2f5aac6220ec4385aa65900244af47b2556a3cc92f060c5b48e2a5830db5e39d628cc82f61842c183c922aed498f2b1091a7a4d020bee0677790a9405d6051ce61370bd96e746cc13452e70dd4087ca14b0dfb49207dc6ca271ebdc6c94247fcb286a4bc485df05c4d3ee398e0c982c25a881a5fb2e63ba9f664315840a3b8e936c83e6f657b3ab8d53d089335be7fcb766b752ab8606ee95f11e0f6cd71f540a6d96957c10123bc5b3262874", 0xb0}], 0x9, &(0x7f0000003dc0)=[{0x38, 0x10c, 0x8, "d107fab2cdc7ac131395b5677cb1d7e3aecf100e34381b9b5309cea9f34191967feb"}], 0x38}}, {{&(0x7f0000003e00)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="9a17254e7d22d897394c37acc05c927b9bab3ae67aea5a041d0132d31887304a4c14f376f00d7ebd418cbe", 0x2b}], 0x2}}], 0x3, 0x4) [ 1638.679288][ C1] sd 0:0:1:0: [sg0] tag#5832 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1638.689140][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB: Test Unit Ready [ 1638.695839][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.705643][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.716079][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.725910][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.735764][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.745552][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.755381][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.765453][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.775291][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.785123][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.794949][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.804733][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.814557][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.824345][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1638.834168][ C1] sd 0:0:1:0: [sg0] tag#5832 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:52:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 14:52:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106776d17c3298a76d699010000001379000025da3f0dc7ec6e26565780000000000000000000765c7e5293f81a76e5cb8b77"], 0x62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r4, 0x1}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480), 0x13f, 0x6}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r7, 0x1}}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r9, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0xffff8001, 0x0, {0x13, 0x11}}}, 0x30}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x4000000000000004) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r11, 0x60af4d03876e6143, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000005080)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x20080002}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r12, 0x110, 0x3) connect$rxrpc(r12, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) close(r12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="7e6ecb91b08389292c7c0c6d581e306f592a8fc85429efba2648e2977d8d88852b435091c8d9ca47eeb95dbec866cf84bf4a67521e868057cbd7e779ad8cd1098643ae5268c07afd30b77a910386edf791e3db0b8ac90459596f5e596647a7bb3b3478f2f50131d0bd63f812252fb6f4f180a11a14a0490267e9a8de4597bb1e10302d4ce76d56e7b7449b32e307c500e321e7b41b70d95d6c4d32ad8b87f48a91768ffffe9153e4584a3a723a466cde7e547fed10d90281", 0xb8}, {&(0x7f0000000380)="a94c635693f76d8a85fc15fe44d5857e7c18f54eac9592d20eee6f49996a11bc65848b0c034a583503e3dc72e7cb3d42318aeaa5a6f6a9473fa2af4f1023c8ff31798ca32c12e2140ce7b84f6f74a3e9484ea4231eb59a1c4ed3", 0x5a}, {&(0x7f0000000400)="7fb96f5605ffa1e99315194eae463a152c9a8ec70d74c19109f90e37851046e3a4086679622bf07a3f33aa114784777ad333cd0f1a87cd625bbbc2856be1466374ee3a1aae7ecd5b9c3a4c26bd9df9b42111ee9bcee2ce75cd205da5e521e59e907ad8c99460b811ecdb2cbfd708", 0x6e}, {&(0x7f0000000540)="f0c7d241ea876a04e08c2f9d30a5f2918612aace4003f718bb40dbcdc9e76c65e5bf260c1369c9bfb5dd9a7d2b06725ccea3efb14c9c19651fbcb7607e1df658c85130a7eb0a64cc69eb0c1e8ac99c25f569b826a0a8f1d64a0c4e96d007590b8ae89e2046379da9b831e2784757ab84ddc74673ad4ede5ba384055c4505f4dbd725155708876cd8be5dd6f99f10de3d82b0e9397dbe8ad4845f649b2b02f4eafbaa02fa49ebd47c50", 0xa9}], 0x4, &(0x7f0000000600)=[{0x90, 0x10b, 0x7fffffff, "a0b2236cf343bd99ce9c119510b9a1a2007db877bbf57ae547dadff390404cd1274d7308f40b72e0805b9338dfee26862b03a150ac571ffc03a86c295667f9b81db1267faf69d458ed38a02f63e4775b542e4a45575f2bb89169755e13f30eadb233f5ef182ed6a90c171631bc3894daf3c7cba5d22240dbc43f266eb4"}, {0x1010, 0x103, 0x5, "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"}, {0x40, 0x107, 0x9, "9f72881321b8b1ff119943d1c625fd8fa1f77272c21b9418eea1369e1c7abc3621b0cb50d7e146f386d595"}, {0x58, 0x112, 0x7f, "da8cef8da58de43a87c9c21ff6be791e0433f5a7257bb1b8514338cd0baa52cfc54885fb77b3c79c75fd86c41062d6689a136ae4d73fa8e6d79d35b8abd2117786aea3dcee6bc512"}, {0xe8, 0x103, 0x80, "8a18f02e059c90b9b55af4f5e213293893cb483c0b2b71a02cc459279b43b83eac4dcc71e4ef5e81fba5b25d85605d1396f4e6850b6cbe0f09b4afe94f20893d00a4df8a708af11e9b13c8e43bfb3fd6eec5686b65f49d1f18c04d30db0aeab5ac1b64fc827bc3c2acfa8ced9e64233859aad46e023eb17a6187b516f2949309f0ebecea439a5d8eab5a427e2d40b525694b9214c72b93536c0ff31e1b48ce2ed0cdb809b5bf788933174d3c894be9f45c1b4106bd27483e85a620b8ecbdc4ac1c66ef5934da2915eb0cb5b72f50165f1e35b4ec779fbceb"}], 0x1220}}, {{&(0x7f0000001840)=@isdn={0x22, 0xbb, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000003d00)=[{&(0x7f00000018c0)="c670d398ef03875d4a6a1fe455237a9f8feffab562d7c492407adf90986195a3a837e38587b729999100d09ad390dded294f617f44d9ee80f677addea576f605869aa7e4458a7a248f2bbbcf27fc94096c192b7a70e12e0a96d2858464d2cc35487c0667f38e09", 0x67}, {&(0x7f0000001940)="e0a147a3f83d00444dccb6df51d3ce6f6f690b42957311d208661cbedd58f647f5db75077023a420ee006a294200edce045a04a7aaf8da8dd465442764868e8749c8bb7fda22a9ef12b68b28f267994c3bb6f4c5a3d58e3fd0c5aeaf806462466d0e07bc110272a23116fc25b2859802b1f0928eccbded4ace9d0bc6507322dc851bc555e4e9117e07e56f2cf327f6427f9d11b9bf6426ba8642f0c58e3d60b1e3111b2848cca18e391b727bf31503d74e596b1fe69a954d6818ba95cd6bb8bb2b97e2dc9963ae", 0xc7}, {&(0x7f0000001a40)="4acf3d251044c76d10d116a1fd8c25c9195843d358362094b643abaeb059ab1e6af32d5712faf1cde0d205717edfcf493a03768ce221eb76b36a6e5deffed6fb5cd6a2323b089229de52cf6ade2d08a7f451230a127bbc3bdaf032f3f50d77bbc3a11e3b6b8c3bdc6081742e32add59eeab949cb3dee73e3e574319c1676a09d4a7f22a45c7d4db23321747741c1b05fe66632dd1d4567a0b2774067983a3a5db24d13a49dbcf1417d09fbc37cd329e72dee", 0xb2}, {&(0x7f0000001b00)="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", 0x1000}, {&(0x7f0000002b00)="697af0d8988769dfb169462db552c9339d6a657c584ff77ffead9f5092e03242311deff835fa1e17a5", 0x29}, {&(0x7f0000002b40)="cad5e56cafb7", 0x6}, {&(0x7f0000002b80)="2b106aedb8e6158082ba5c68de7d1d1e238aacdca40bf259ee07d2604f001ef5e9b440ea08f30cb22a37385451a0220d259792a3b532e6f62f37259a28869563e9fda9a18db0e65e80ac3975db3127aad9053f5f333a61d0feec41dc80ff1744edcacd95cf9e2c768a6a682f9b9acf3bda2c74be452c93b23ddb4a92c535bd817040fe38e02e95b73ede230a0495c868c5ba", 0x92}, {&(0x7f0000002c40)="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", 0x1000}, {&(0x7f0000003c40)="3cf162a2f5aac6220ec4385aa65900244af47b2556a3cc92f060c5b48e2a5830db5e39d628cc82f61842c183c922aed498f2b1091a7a4d020bee0677790a9405d6051ce61370bd96e746cc13452e70dd4087ca14b0dfb49207dc6ca271ebdc6c94247fcb286a4bc485df05c4d3ee398e0c982c25a881a5fb2e63ba9f664315840a3b8e936c83e6f657b3ab8d53d089335be7fcb766b752ab8606ee95f11e0f6cd71f540a6d96957c10123bc5b3262874", 0xb0}], 0x9, &(0x7f0000003dc0)=[{0x38, 0x10c, 0x8, "d107fab2cdc7ac131395b5677cb1d7e3aecf100e34381b9b5309cea9f34191967feb"}], 0x38}}, {{&(0x7f0000003e00)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e80)="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", 0x1000}, {&(0x7f0000004e80)="9a17254e7d22d897394c37acc05c927b9bab3ae67aea5a041d0132d31887304a4c14f376f00d7ebd418cbe", 0x2b}], 0x2}}], 0x3, 0x4) 14:52:13 executing program 0: r0 = inotify_init1(0x0) r1 = getpid() fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x4, 0xffffffffffffffff, 0x0) 14:52:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f000000f000/0x18000)=nil, 0x0, 0xffffff1c, 0x0, 0x0, 0x0) [ 1639.202141][ C1] sd 0:0:1:0: [sg0] tag#5857 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1639.211857][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB: Test Unit Ready [ 1639.218475][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.228310][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.238128][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.250337][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.260140][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.269924][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.279716][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.289536][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.299304][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.309115][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.318882][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.328684][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.338457][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 14:52:13 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x2, 0x1d0, [0x0, 0x20000100, 0x20000130, 0x20000200], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/464]}, 0x248) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000440)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, 0x0, 0x0, [{}, {}]}, 0x98) 14:52:13 executing program 3: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x80000003) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, r2}) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='cmdline\x00') sendfile(r0, r3, 0x0, 0x1000007ffffffd) [ 1639.348280][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.358087][ C1] sd 0:0:1:0: [sg0] tag#5857 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:52:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106776d17c3298a76d699010000001379000025da3f0dc7ec6e26565780000000000000000000765c7e5293f81a76e5cb8b77"], 0x62) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r2, 0x1}}, 0x18) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r3) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r3, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r4, 0x1}}, 0x18) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480), 0x13f, 0x6}}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f00000005c0), r7, 0x1}}, 0x18) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r8, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, r9, 0x805, 0x0, 0x0, {{0x1, 0x40030000000000}, 0x0, 0xffff8001, 0x0, {0x13, 0x11}}}, 0x30}}, 0x0) r10 = socket$netlink(0x10, 0x3, 0x4000000000000004) r11 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r11, 0x60af4d03876e6143, 0x0, 0x0, {{}, 0x0, 0x800b, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r6, &(0x7f0000005080)={&(0x7f0000004fc0)={0x10, 0x0, 0x0, 0x20080002}, 0xc, &(0x7f0000005040)={&(0x7f0000005000)={0x28, r11, 0x800, 0x70bd25, 0x25dfdbff, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r12 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r12, 0x110, 0x3) connect$rxrpc(r12, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x24) close(r12) sendmmsg(0xffffffffffffffff, &(0x7f0000004f00)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)="7e6ecb91b08389292c7c0c6d581e306f592a8fc85429efba2648e2977d8d88852b435091c8d9ca47eeb95dbec866cf84bf4a67521e868057cbd7e779ad8cd1098643ae5268c07afd30b77a910386edf791e3db0b8ac90459596f5e596647a7bb3b3478f2f50131d0bd63f812252fb6f4f180a11a14a0490267e9a8de4597bb1e10302d4ce76d56e7b7449b32e307c500e321e7b41b70d95d6c4d32ad8b87f48a91768ffffe9153e4584a3a723a466cde7e547fed10d90281", 0xb8}, {&(0x7f0000000380)="a94c635693f76d8a85fc15fe44d5857e7c18f54eac9592d20eee6f49996a11bc65848b0c034a583503e3dc72e7cb3d42318aeaa5a6f6a9473fa2af4f1023c8ff31798ca32c12e2140ce7b84f6f74a3e9484ea4231eb59a1c4ed3", 0x5a}, {&(0x7f0000000400)="7fb96f5605ffa1e99315194eae463a152c9a8ec70d74c19109f90e37851046e3a4086679622bf07a3f33aa114784777ad333cd0f1a87cd625bbbc2856be1466374ee3a1aae7ecd5b9c3a4c26bd9df9b42111ee9bcee2ce75cd205da5e521e59e907ad8c99460b811ecdb2cbfd708", 0x6e}, {&(0x7f0000000540)="f0c7d241ea876a04e08c2f9d30a5f2918612aace4003f718bb40dbcdc9e76c65e5bf260c1369c9bfb5dd9a7d2b06725ccea3efb14c9c19651fbcb7607e1df658c85130a7eb0a64cc69eb0c1e8ac99c25f569b826a0a8f1d64a0c4e96d007590b8ae89e2046379da9b831e2784757ab84ddc74673ad4ede5ba384055c4505f4dbd725155708876cd8be5dd6f99f10de3d82b0e9397dbe8ad4845f649b2b02f4eafbaa02fa49ebd47c50", 0xa9}], 0x4, &(0x7f0000000600)=[{0x90, 0x10b, 0x7fffffff, "a0b2236cf343bd99ce9c119510b9a1a2007db877bbf57ae547dadff390404cd1274d7308f40b72e0805b9338dfee26862b03a150ac571ffc03a86c295667f9b81db1267faf69d458ed38a02f63e4775b542e4a45575f2bb89169755e13f30eadb233f5ef182ed6a90c171631bc3894daf3c7cba5d22240dbc43f266eb4"}, {0x1010, 0x103, 0x5, "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"}, {0x40, 0x107, 0x9, "9f72881321b8b1ff119943d1c625fd8fa1f77272c21b9418eea1369e1c7abc3621b0cb50d7e146f386d595"}, {0x58, 0x112, 0x7f, "da8cef8da58de43a87c9c21ff6be791e0433f5a7257bb1b8514338cd0baa52cfc54885fb77b3c79c75fd86c41062d6689a136ae4d73fa8e6d79d35b8abd2117786aea3dcee6bc512"}, {0xe8, 0x103, 0x80, "8a18f02e059c90b9b55af4f5e213293893cb483c0b2b71a02cc459279b43b83eac4dcc71e4ef5e81fba5b25d85605d1396f4e6850b6cbe0f09b4afe94f20893d00a4df8a708af11e9b13c8e43bfb3fd6eec5686b65f49d1f18c04d30db0aeab5ac1b64fc827bc3c2acfa8ced9e64233859aad46e023eb17a6187b516f2949309f0ebecea439a5d8eab5a427e2d40b525694b9214c72b93536c0ff31e1b48ce2ed0cdb809b5bf788933174d3c894be9f45c1b4106bd27483e85a620b8ecbdc4ac1c66ef5934da2915eb0cb5b72f50165f1e35b4ec779fbceb"}], 0x1220}}, {{&(0x7f0000001840)=@isdn={0x22, 0xbb, 0x0, 0x0, 0x1}, 0x80, &(0x7f0000003d00)=[{&(0x7f00000018c0)="c670d398ef03875d4a6a1fe455237a9f8feffab562d7c492407adf90986195a3a837e38587b729999100d09ad390dded294f617f44d9ee80f677addea576f605869aa7e4458a7a248f2bbbcf27fc94096c192b7a70e12e0a96d2858464d2cc35487c0667f38e09", 0x67}, {&(0x7f0000001940)="e0a147a3f83d00444dccb6df51d3ce6f6f690b42957311d208661cbedd58f647f5db75077023a420ee006a294200edce045a04a7aaf8da8dd465442764868e8749c8bb7fda22a9ef12b68b28f267994c3bb6f4c5a3d58e3fd0c5aeaf806462466d0e07bc110272a23116fc25b2859802b1f0928eccbded4ace9d0bc6507322dc851bc555e4e9117e07e56f2cf327f6427f9d11b9bf6426ba8642f0c58e3d60b1e3111b2848cca18e391b727bf31503d74e596b1fe69a954d6818ba95cd6bb8bb2b97e2dc9963ae", 0xc7}, {&(0x7f0000001a40)="4acf3d251044c76d10d116a1fd8c25c9195843d358362094b643abaeb059ab1e6af32d5712faf1cde0d205717edfcf493a03768ce221eb76b36a6e5deffed6fb5cd6a2323b089229de52cf6ade2d08a7f451230a127bbc3bdaf032f3f50d77bbc3a11e3b6b8c3bdc6081742e32add59eeab949cb3dee73e3e574319c1676a09d4a7f22a45c7d4db23321747741c1b05fe66632dd1d4567a0b2774067983a3a5db24d13a49dbcf1417d09fbc37cd329e72dee", 0xb2}, {&(0x7f0000001b00)="89ee9ddad5282a4b98a5111b380705988c2817308d81773d7e8dfa048b75c156c61037a6c67937ed59d2d37f79107832bdcd2417d950910b27345ad35f39b7c11f3e3db3a0fa0fb0815a1ed0eae6e3cbd6f1df84597b554f00aac7043b28622af11e5f7ba8a7f946f9896481c286651312b503fe70aa721f83f19b22f25178c132df47f15b72956079943121fe96b606c1b283d7490e1795d2835eb2866f33320ca365b9bb3ff9b93fac4d81e2d21982bf5a62b1d0f5b98e9cf1bd453ec5ae66265b63d8f58be0485d28458018c4df9ec373d7b6b2aa7a181cdd942c5382986b3c1e94552c5e75bb8f8e673f3839014c8caf73e347eb523aa0a0561b90a509eb93976749ed2d9fe46bd494106fefa61493e3f34485ce03b71ffee9387fbe958de254e3970baf2b6750341822f7f20e0d917d04fc4a9c0777bd1f818200de73bf9fccd5e129dbc2333c3e307f86e5d2ba720fd0cc805de7597e1e66e5205d08c050f2b73568438dd456e61af3f7631fa5a98f30183a0cceb3cc3c79290f00e717f623d02b463d4c00589f641715075450108c4a66d7f608e2c9924ec7ef6a4e713159945f70adbc691f84cd2defab7f78fa79b337d05d3d85de09c6a5c4b52a4fa35310a65d7ea5123abb5cb07395d8a858f43c36de6709c017a76249f6a4a6008939264225109978ef173a6acf86bea0fd66fde725963da2c43682b962424b7c09c88963163be05fb25c64f739cb1195276ff8e9bd1c5f4cb909bf4d5a3a2c958777c9687621e47957bd48695b231b13db9488040c82f0ed17af1a7f54d4105475322f7c3cb13441b11ad2ce95a47c2fb0e149dfdced58965d246b1f39cc745ba910eaa6f5aaa880ff8f399fec26f594e8682344b6e0810b6150eaa568b9b9e6b5e036f69172f928859fbcf33a8732a4e41b3baa7cd7487435b273c351cdc9738e4e40eb60e7a6893de76238add236256311ddeedbc6fcbc14e689095652d571975af55bdecaa4360f438b882c2ac93d05a7518150cf9e2903d6de4e01ec560a879fe597a873c7835549c861e0acab68b30d106f503ca56bfc4dc9c0d902b9cb436320b8271e4f7d4e11b7658b7bc50ad66b7a5958cfca7c516fa1a2bde73237f18a47ed749e65bd75ff8ad81239d8ef085f2d7c12f1390157ebe99cecf38f58316feab463813e807b7eef53b856219d03e81577678febd5e1083662749f900fc6182a370c7bd1c36af134da0ee0e0083f9c556f74f861c87fe8c8b95e82b3d8e9ccff2ef4e247d13f7a73e29877c64b63badc809298e9b7470622bcd2ad46d171bafc64853e0a85b26632f9a924873c835f1ac048484124a8a3cc8296b69387181b474632689a52a32fda816c75f77e00c7723068ac7e7072886c9a881341bf60d6d397be9dd0f6c968edf356553c6797d206bd8db1569115a411b7cb2f1edcc1476d811c0ca6c4f0c97ab86c597bb445f69bf11664a42d8615b67c1bb5cb685ee711d7d8fee10438ad1f153895908a2c2dc125547e5f7d64d749807db83a62282ea1528cac6928199156b823ab938dbe2e570f4ba02402b6fe37519604d22a658c4b2bb347ee9d3146ff6f2d8535b77ebf01e8546cc88acd2a3f8f153b75687f0904cb915972b986c85223dc79958e6d72d00bb1e4cf5e815af9c7b7a9cb3b7d93361931c6d99bd21ad5b8604eddf7b2ba99d851ded468a91d866bc51d80304c6d06106af1c940b4e142b9a88b4b7cef3b5ffe26b374fca38dd4433a265bad5f36bd04a362d403102f7ca722bab826db9c804f6f071105a93c2c3fc020c9cab5d7be66a4343a937877ddbf8a025582ee9f35484718c9baab79d3d10b41ca120e3a5279bbba9bb370119de3a6e4f2d010af6862a77728e5da16fc20018ea0182a11c56a991c01b4c62d382a2d2821ed6f399df18e31176575e35230bbdc76d7f0dee77e2e9a1e73136e64c3cd5b0fa996dfe6a4fa7dc43f0cd2e9bd5760bd2642c6ac7586b9293d8a570251c8ed2b7dc7ad8517bdcb5bcaa570643e176bd1c7fe5727338def654add70adb11ed846ce24930b9ea81d9cbba3087c4957f15da40fddf2a55423a13f59def7944ba626bfcda1dd7a09cbba48297c9aa03b5c643548ef6954e06e85b37616706dba0171bf673bb7509c8c191c0a32eb4e55698c29e0d701068d7a8cc36cdb35d563485c4c2ad09706afe658e23745fa73751d896d9d35e567b1e26b6dea85fb3f4702c0cbd9806bba26392b0d3cddac25f7e8a453a6e34727ff786df14dc80a53763df637eb30cf521bf0ad1659d8e404594b05e335dcbabafe34f6082ff09cbe8a3791bbce8bcffee3d2c8a588caeb7f7899c46d90a8b7bfa3dc81fced2ce82153e8eae95403ec01f3e5368e15d4d77f0a035054ab69ff11c326f3745bfb2987eaabf88ff6556672d4b1f11c4915c244b6f003ab5b70bfbee597bacd02a378aacf8da8dc6311c546111cae6e69986d0cd0c00fa5c9d26d6ed47c8540107ba0771ad1ebd1a818fb1a38afcd070e6fde2716863cef529e55e8177628ec36e0eb4c9d32613fe479b053e462e236e1f246fbf3e479a9b930e001f878260dc479fea3ffc19a79a8fd330c1b25de0efabfc93565a2af1f0297850e1cfb3d3b3cb984cfe0b00e7ff02732b62e117e172d7908cb733f08ab0ea99774865684268e37976f06aecef3826b2502d2c8efa18202c2a70054499ff620058bb87e8638b626ae92646b6ad41df80b5f36ccc15c13e94de9b0f30115fb196d861df49afdbb4efe05a72cf1bf8d495a8e43db8c6957ad2ce4646083e96eddd4940df325058aadd88f9fc69a9a8b4215ba3ba9d7c7a0eb61d00a8cb4eba310864c003b5a38c56bea36fafc3dd6534eea2a392f462ab075bab7e3eb98e928cf4c880a9efaaa78bc21fc005c5561825d3cfe06b332ccf4b32a433dfad7711cd71f057685a23c14d88792a219a3474b96abeacdb2c14f895f1a3aff64f6e2681251147aa1d955246b2c8436d762175bb9e8229b3617486e2807da396cdaef57f12dc031bbd5eaf2634f6c13cf8b327ba6b0465adf39bb6b88aa0c8d901c6b2968d2d6e43d35d9277d4209a9c020232061db2cc4e48bc216634ca57a08bf10b864200bd7a4be0f241d3cc327a62bec45ca6c8976cb0bf4d59f525750ac0f279c480358c339e3bc5af36bb61bf61b51753ddcb767d598add0762d512864342a434201b896bda6c4f4880cb4b8f57508ee8f117a3136c96f0c9debf43a4a50e93f5260ae512da3a126d9fda463dc7a8e3f8f42213afbba44bf3a00d7ec0408b1d1411c2295c18034706d5df9d0e6d73a82e11e302224f40bd481e55753b1bf6c19b8057f6652f2d2cb29d6340beb359ffb632d8ac347a8e8c40292430a73c6b5b6b1a2ff98c3224e285a74a40c9aacbf680844112313f1b6dc395f42508d7945635ca7a8bf80ecfd35692caace2709c4685d75eefcc34c3098f0b2a8ac59e022bba570f827011fc87b9b332c558988af38ea1a4e1c56bbec892ce8b00330513a96dc3ff3dffaf1992b6c0f59061ea09292c14ad621b3db66bf1c9a6c0b659612717bc89535ed0e4fd37e0892bd923951234fa238855819baae4172bca8ba0a71225c162f6fcc3384bd0ba293202b0ade329ae1a389de97fb4f52be6205e6c6e96c14244f145f0145f298c9a09e879f93f3e6fb58cc6d88201fd13d688585d17a4a092d1e6b7c5dba77bfb7df53908712bb03e33fafac7ca34886e1ba20a3d55e6f47ec3728bef220a4e5fe93a060d44812f3afa8b2cb901702529db29fe40bc896870dba97c54f058f63cc015bf3d4c4dc0e46745a81d0765c50a32c0ec50972d7ba71f08fd518709bc574e97f0e713cdba3c70b2e3f4a8ef183756c993078e0a065ab4c09f240ae4fd899fc808f62cde0462399d318b65d22d5799ce9238ac9fa64982f14568c02e30226442c2b89b6734da78d79c1af24b21f24829b7ca3f1b5435a79dc43673ed8ea049962d3a6503c8fe68cfa7ac008241063f3403053a62636f3a5dd6d9bf1eebb09da5821373c2648cb8b24ac0dd1bb1fe9f205d2b1e2d6f59f921573317ca92c85f65efb8ec00a5c835f5434ec6a5763b3f22aa47ac7651bb1356c534ea37d452b44969a3214edb1692633e202b25aa5bdeb97a811a68a2f154569320000845f4c6e98771e8eaab4b82fdf8bd0248774bb1fb21a60ed7de28eacc74d549ca03384af17446404d50444353837bddd722e087f5c45c327ee7da260cf518e72e86628820645efe0e8e577ce5ffaa81ce7ae1ae98af9d4c62988efe319c016ebc74e8047c3f3e7f326705394f2608625f396aad29d0d4d445ce345cf8f998a2bc0e54c7a0b232cdbdcd09277cf982ff06bc19b08c9b40e3d2d7b83c587ec13eb7533696a12e0c2e568700c1458b8d35b0e89271440ee33a9b7efdd007932fbe150c3b1a6853e23d531782e24ea2f2de0be1be82db0686db01d208bf22b88b9aa75faf6d41e3482ac6246bf3b14034e9df53ca7312b5c849e2812017d863427f44a24465b72363c048c8687e2b2f2531fd1c2c8d2f36af16997d8d223ac3d4548e33f540fb03a2d1cf161213d5944f19c2381eda552eca2d34cc23b6df32a5762c271c1a8df318ed61b9d25552c5f6990c58618c766120e8568f5a00e93af003780b3b076dd5ebdb1d46ffc4a64ea36733b6b7a8f0ccd65bead9860e26a0bd021ea687f29e10e4a29e724ef730fd9277bae3552e6aa8304cd41881c9b6910467fc804bd1b972c81ef83501456de3d4a36c1efcf538d9caabd4a019f216ae5bab75d35cd543fc9a5a7f65f7d56c22957ae0174464d232930d8188cf20a67516d05cbc3b54b0157b9a94003ad866cec90ddbad8ed360571dba8e255ec9ca8aff53d59fe17ff526298aae6f49e262a9406e31434164b2e231912fa2b189c55e46efc4c56b826cd812afcc61a38275898a79dab97317eb32a029238a2968d91a7e76fe14fc6834084019085b6e86e50f6ddb208805c5951f0d7180531e38f882c5feef011f4b13e85a0b83a20257f9964d487ac3bd262913e4c3a93631cc497b887d6a6c01a92d371d13ac3f2cd981a28e84350f3e7dc6fa43638a78a85bec59d4b0fe1d6b8582b9964ecb2b8577c96122d2d2de3ed48146cf2aa7772332e16f428118441369346748fd12d9d959281f10bad4d08076a628d0d018b3b2e0cef4c5417944def51704f040da9aa04c1a39742d8c766cb7fff1094e625c3c8347380d7061124430017c7564418ef6944547c0a04c6811357ee850c509ac4f51759267556a6c6da9c8a51f94b8a285003cb83c42d183484698f3b32471d510d64af12431d97a16c4fb335d764d8f7deaa91df45ddab8880f1e0c4232aa387346fa277eb28d64edcce8f8df5649e8c139681db4c31b0b8e3e71b30ef37910c44d1bddfadb7c6004a839dbe5a3d9bb5a075088954aa5893656d7f76441efcfe5fc1c2728aabb4119cc70efd7a51d6cce0b11e2f2d1196fa9e1e6b3a1fcde253c6ea2b9649ade1de59caa6d11ec71a74bc98194c67647dffd04360ab333d698d80009d5213f616cc32e879adb7f5267aaf3de517c8034de63499d5741d4695c5466dd2e9160add848163ab81ff17363919a671bdb698f5e078d09cc284a045b810d32a0f33683993d55221932c02b0171ab741b0d477cbec13fec5ba2a11d77c33b75539898ff0cd7f85c048e4724acad87a5040effdf685d871c08fdeb9b9c593865a861c9fdbc288d254796e0a1e41ad5e03a95bff5ced990af2a9a0f0", 0x1000}, {&(0x7f0000002b00)="697af0d8988769dfb169462db552c9339d6a657c584ff77ffead9f5092e03242311deff835fa1e17a5", 0x29}, {&(0x7f0000002b40)="cad5e56cafb7", 0x6}, {&(0x7f0000002b80)="2b106aedb8e6158082ba5c68de7d1d1e238aacdca40bf259ee07d2604f001ef5e9b440ea08f30cb22a37385451a0220d259792a3b532e6f62f37259a28869563e9fda9a18db0e65e80ac3975db3127aad9053f5f333a61d0feec41dc80ff1744edcacd95cf9e2c768a6a682f9b9acf3bda2c74be452c93b23ddb4a92c535bd817040fe38e02e95b73ede230a0495c868c5ba", 0x92}, {&(0x7f0000002c40)="cac8d4bcdb3ed64e971250f5bc4d7f95542f093613ff4bfb284601223985ef3816d3f7a92309e803658ae320ee1a765860ca09ce1459068479ff02c63789245cebf42b18e0baf5ec3f1df1cc0bd26fec9b8e4a07602de2afad8213fabc47333484042989bfddd31162cca4be7a10f86915abaa5109550f27a2c8fbe108dffa7bad4ab40d9650dd442aaeced70772c80d9342836633d88f40fcb8e5f63437dea86331a867cbac40dea54b7aa18b05111afa50e3f58ef8e80db3324a7486c4b79f0801bd2b605e57a40942bda47724aa9952074323c5d76d73caadf82247957367ed6546ea4703817c02ff4c3baa70d46a786afd40bedbe8e4d82bd34da22978e59724bb32ed1c0921cc98154ff95314f96b105d99024911bf65a1efd5771ff800946c66434fb97109b1c03ce19a0922b1bdb619b0b9f734f837cdc376f5413b0985637a21e8cc9ab759f0cbefd9364fdf87fdcba74b980f2e75cf0dbf4c9193b8d10ed815dfda7d239fab7999d22d07c2123ebdee1d4537592e01a866474d6572d81fcaebfe6758b882a225e97a12d2a31b9ddb6b36ffcbcd1dc23638b6b8db0e3a48954d9ad043f4bc5507dc7533e57df9f511daa9fdc930d6db4599b931f79121c425c9623eb08932455e5bdf737c9db588847787c83cd5c12766475054c8b58cabf64bf626276e91c096ad63329e66739f907d229c54229f1024e4cd4e2506516f99346659036f7a3b15d1f743b628cbf5a5686b63f83a4876721b8e59874e5a3c0f49dbdfc910d6a98fbaa20cee972c0bf6d0ab7f540bd8ed9b6856594f4f4570f4f4fa4bbc69b6b83d04752e216a9f3da15945f3d03080c1b5852d5e8419a75bb9a7e621e7a640c5c4c90ccc27e7e7db44eb142bd6a569a0cdb31ec2661e960ae7e0f806499ce411219781bda5c63ce2eede4505ecd1b884685d739e6ebd9846b6bc262beb0aea0e8f420b26a5769c854ff57a7d80f077d04fc324a8676981227fd0b77d0e2cfd7a9ac0a9b19b0d3ccb152f1e716553522d26663bdaef2ae869951ac8640d668490fe6db918625bf8101229238666242676b6cbe441db01981b065b2a637afa6d1ab1b0e9de691f573564282d4f66b6a1c5b09b96aee2be29882105c6c207017d051bea3f38f3d9569e5fd521495394becfcbd74f1574dcfd73f53ed42dfc570b242846d92ac4c7b942b0b3cfe33094958a06df2ded13b98f5b6f8f764e149dc89511aed94257f02904f5bcf0f7e14d48309b3ce905ccbb544d1e94a586348866a58268bd407424d4afbaa1d72cfe806aa78817d9bcc72a29b603d7aadfbd45c283734293c27df5bb63ee0155365a61d9f8cedcd39ede7785759a2ed0f8a01f9bf16922f12b6b7aa83f119d16efd63d2ea6e1e10d0f23742d07b71497762ae7f57717a1780d7e0bc8c3d5cc1a93312a29bac8b52694279da38e5dacf9667b23792e532cfecabfd4f7a9f6b059f49451d5b3b36ae1e1708ae47dfec666ded898fcff208f0f124c9746ae00a8ce0297c928e34c6c3f07ee7f854ce956fb48b7e454557c2e09ee7ce77c8df118da284f9b673008f594fe3015375377160cd252aacfaa5bfd22e315deaf34c3daf36e885c143bb09f076090b12c384ed09cba08b8f6d8ea3d49d79cf9c74b1eca14fa920c75010ed8c20c8fb994c9a3b5ed9396b539a7abfe45fb276767cb1048ca7b0f3d077708a1a017db2451740ad5233ddc9a279ec2daa8fa86c552ca61af59a69d09c069a487e4584902848f2009a3608cbb4f503d629fb2d560561be5fc1a8348e26c5dd48a40e7cb16527e7ffbf8069d1b39b9fcd3dbcb0bc322f284d7297957f2f3c8f278d5663341f7767aae2d682092cb70735d1c7deead55f9ac1d38cc312ac623655b6afe3d3401dcc8c80cdb691b5a27500685a162e79097750ddc626cdd5b0b206170e4ef140383e91b7c5422bdb619e0f1d4fe1e874b9c7ba5657289f46f7f45f1ac05a23f67d039899dfa7005623025f0d8fa3ae74f8c0e6f1aef4ec687c1b03a53bdb49a6cbc89f2f711529d309d48e70286d448fc457c73981d272b3f3f86d8eb59b4b6c2d75b8696df19d8d31926e2e3f70805294631fbcd058a25cbc2daabe075b6da13705f06368d2f04af43d162c8587c1eb13f31f836a2e1f662d868161f67ddfe175af390dcd8c90a66e0a0684cbedc867a4180d532526777140795d072ba429138bd2155cfc999f2e45debe3a340e0dc800813919e04a54f38ad51806c40f11cb40c0e439463b426a2ddc5de69e90905f7d6a9e25b3e0592d622dc779aac3e0675ed436f745785e50baf371f2b2fb9e7befa34420f11a6f8706984c2d3448802044962e2833e0a86f3900f5504f89de9ed6778078b34c498e8af9c64f7c67abf3339e209b7d1d4a31b04f0b928d0a531285dd5641b47acb9cd3893dde6339c0b9c745c8946ebc7f7d69a3da9bc003863ea85b14ef41f3b2e1384b82d4274a9353e7716cdb6d6bd80feb50023837d6e7d25313b7301c899a406be1b936e581111e855f41e8ccc571a9e0ed6ae1246ce44ca27a3bd0ceb15d1826f81407f28e32efb8516a4120eed8f15d6e23ecaf880955b9a6d7afc6dd25a5b89e5cf3bed42656ba111b7f22abff59f7610f13342a147389a0828c7dc462084766706c534ff5c8377d2a1e8f95a3e4cd3f6b842a67060f8f9c56ce9cb4a79aefd270c855f70b05e39a861aa30a37268e4c7a03fc1f1ddfcb1679baeb568d0aa59ec7953412c9ec5b53085e3f5501ec039b522065aae0b57a946be6c24af30ae3c65609e18e4a9b4117951b93e0463d2ae2a67db05bbe7a71719c2fbcfdf37761c8ce9af5e3f9f33230f4e4964249e5e397491287d5bf9c14ce731bc049d4442aef053e03717db3aaf2432855365ca424ea61e1a43a10e5665c88d3bb3f8965925e6c107c6fc901b25ad3a9c26c4e9eaa8516537882d0d742c80e4a99c34b851f081c2b481d39305baa0a3082b72829d2debad27b70cf4a59d994759d32122cd088d2f581040b8a22b2ae40191e7ac0024deb3c4a2ba7a9d034c04f350706e45e1a368728537a91e1a4e953682bd2ed799e1cb4d663bf1b872cb46665080db1fba6434e130dea6ea0bf5fbfe62dc0bad6f3755625d4623756f988bc3e88726419cb050cf456023f89a18ba16f10abbdfe65b918f57ffa3a3e95488635f3675cd5671fdac6308c0310af99d000656d3c8857190e14c472c07ac2b9b830dfd0d4dfb9e6c58a33c8f32a4569f0291a8b8483268182386693f380f133f79320d3303d52b8c51b64e3d82b2ee0f7903abce3196cfa3c23f2ae716cd73a259d854d76da3d694d9e1bd6b848bfa36ba661c336e5113043f22fef8c5402ea26ba2cf7840b8c05a0639c9f44a9abb2514b0eec030a3b69f7627540bdf45e837d01663691b82655edca8d0b6ffb4a75e13e1df864428206e61f31b93438b954a0309dd19b7bc691cb890cba792ca29bd71254520512fac977682781640f334bcd7458261811575fc8a62b9ca9b481081841d27d3f93755f3f63fa5591dbe070185606bb9b907f2e1f1ff085edd4c4affb906d19f5994f7b0bf9d40047198a6a85369d7002cb4ffc5d10eeb0de237310e90d42cbe46021da4c606ae93397863c2c3b2c157f5ae920631082f1e51b161cc7d7d95e0e22e3d06920c9ef6549b74e9df583b21eabd807f0202df5e0a251cbc077e76b211e134fe1135da7eb86cbcb73b57ab5ee15ea5f43c56fd39a8e973b3f6d16c11c7e6d7db9da7471f591327f7d90c4747e51764bd6573b770308d7f855d94ff4e116de79de609b544e37f9851fa48993176c6ead4ef3486204ee42e9d75758b7a46a36a91d4c48470442b12829193471228de5f04a8b73a1b416ad8354ebff1838660c93a9e45dc57cee74d04d2f58c6db59da0c8792de9c4746c533d84438e42529ad340472cf1c0d0a993b0503ae1f05abdc9d9e19d442a106693a50a2f74846f630a62231831607c7bc3f5f717fb6d5bf752ece9272aa72e513279b4cd6da03d5140225e31abd207a53ac42bb4f26236532be9699acdd0014e3975f0352b03a75c4d61cb4a2ee60a36c0a0ca058bc4adaf4d8da24dc40c230e0bbe48e410f4914977c87ba6963648bb29ece603046fe7f3732991ece4c9d24822a0fa84da78deb5ba27fc8f5ace3da42fd95db16c6cf2e701c17ea4753acfddb653b7177b08838acb2af7ee2d4b617d87994045eecc3307fd70ca9db9cf0a005026337f5378b6de7dd62bfcc21a602aa1a84bb1280d06ebbfa5e26efbdb0b754660e5b17bd095d60b01bb94c12d4f09b75746615d46ffbcb78cd013d4838bf96704d6955a33200655405b5ab4841e44236bea8d90f69ae55f94c5dde2cda98dfc47131febf5a5b0ea492c8f8147653553b8da1f8626a830323122668f891f52a5f4cafc544bf72e04eb87aa9f3e69a7f68cdec73557b7a7211f6fb757111e3c455074f6c3d2c7cb54149351e1fe8586d0ce71093b05a22350a9d0aac4e7e7aa88a76a7be3e79e25f9053630e33865473201f936a6c5355e34bc29dcee65f35a613757d4637e4e27e613f658232da68b95f2ab63765d66297f0780f427d535d5307d6aac57b6b30ae29b1712bd13e232f829337ac7398f1b9ce34ae36df3a7e0afff3d4bff3a7aed88a6af98b2df5ba4c740a97fe3f2977faafb3542b50f117ea72dccd2dca3ea694d8c50558319ae9d7cf8981ea88212800bfdf79675f5eff679712adb111657631ffed9a134b0b4f691ce3d9f8ca192457963771554f6b4b973d8fb6962d9c17b707a5e13275f32b202f52eacedae09c008e689cbd5afa4fc4d01bc534ca5bbc10a4437a118d48ce1313c686f641eca19b73e3cbdf80f4fb700849cdeaa7857e346afda7c7dcb8c226fb35b5ddd1a3bc90e63a00300e4879ebc223624394e2282c0000758c2f89cb4fa2b3ce399112d9cb48961bb65463bb14aded6bb5707a7def1faae172a70915ec217816f1c3fa927337488fbdc905b04d3f3ad0df2a6ee4a429973a5b1ab97d6b90db0aab8f1227cae064a24d282bd12f77e582487677c62aaa1ea628e178c9917e772bb9f0fabe7da182a0a248e1afec4af78eb965f61905736fabab0d620919fc52253e817021608026cd57d4026fa577780b87021779e4634f83842a3ff6b10ba3a59af61967807408d3296b35899b7d98b88e00eb55f0063413d4ff3f4c768378e4c49e68a1b56cf211a6ec1628829445b546509cfb462e3cebe055e45a370daa3230553a88914681569069c1d321639b0b0a9d4493fb5960e3f41698c7e2b9be96c7cf0f543a230b75f6ae135e1056f2200b660dc82b147da42b9eacd0c80bbe711c1fa2bf787c2a472fe121a19052c926557ba64a22d6aa56b3441d78e05cc2954d3270522076c75610aa505f80e11e214280718098fa55f6d52790d5204a2e2ce81ee90fc6a2a961238c3ecbd178294ca7152198e83f22ae71d06c11228f7293f25267afd73a11a67ad57b6d090dc11228e63058bbdb79a1fb4d9e4ed3b00f764ab07a1229a7c77ad475421a699dd8d16fc99cbe3045896114c4451d5924ff8340bf38fc05df8fab7333fe96e3993139f63a049a919307155cb23b7f45766e4e8f5f74e4818daf922b4ba17b97c6c4306fcc6ce1904727b3dc9384f202745e69e5eb39551263e61e3eee666d97fe7ee351138b2ff88d9d2d034f6c2671e6ddf861e807994c0ed05d25209a2cd901d9a928a18dd71a6613f223e8b358acc618a6f8092847306cd6da54fbc", 0x1000}, {&(0x7f0000003c40)="3cf162a2f5aac6220ec4385aa65900244af47b2556a3cc92f060c5b48e2a5830db5e39d628cc82f61842c183c922aed498f2b1091a7a4d020bee0677790a9405d6051ce61370bd96e746cc13452e70dd4087ca14b0dfb49207dc6ca271ebdc6c94247fcb286a4bc485df05c4d3ee398e0c982c25a881a5fb2e63ba9f664315840a3b8e936c83e6f657b3ab8d53d089335be7fcb766b752ab8606ee95f11e0f6cd71f540a6d96957c10123bc5b3262874", 0xb0}], 0x9, &(0x7f0000003dc0)=[{0x38, 0x10c, 0x8, "d107fab2cdc7ac131395b5677cb1d7e3aecf100e34381b9b5309cea9f34191967feb"}], 0x38}}, {{&(0x7f0000003e00)=@x25={0x9, @null=' \x00'}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e80)="ab0b3198ad13a734409fe532a2f1d9bccb45be5cbd4bc37d113444c9d13a09140caf0fdc3a0c2f9aa86e5398394cf6da6d2e198f885e6f464baadb02d854146d3319af819aab1318ec2034012053459b8b40d49ee228db66fe496c6ebda7b7a77623484e0710602e2ad944eb3677290b485171193e3d81c054b0d12cba6e59f1752fe6afc4f07e4e63a66d5c24d4765b9717c9b09105bc22d6097f3f360597261680c061786b0cae4a61b40d6af78811bf610344246065457e755fbcf1740946a6bac77adf5a0f633bca5cab8f3111f3be5990e75abf0501cdc28c3276422ff0a2f05641f76457f2e6d9ba3bd4708eb01faff0c151e76224ae98d865456d393fffbf65498ad6529062b83cde364db670b060c54851297feb3a3d65b44ba76454fa957d0e7de490aa1b70e7d91bf8786af8fb9576b5baf31ecfb9a60697c126c9aaa125dbf6a6cc4ecd6a2a559699421a408523524f2ac8adab76391172c7b584bdc9cb0928af8966d67edbf1e1c474254dc6df29e2b84d5191ccceefb15985ed44a2f8cb196287753b7a0675f94d5fb9b629bd1008f5cbdd8839cf3adf1aedb81c1ae0eb5f659eaed4e024fa8d3810852d8dfacbf57e4112ca307424ca00decfddd3a632b501a1ed0f92263e70837be6b3482cb3564cee33e207f2c6f754b6f0f9832d7e20e8cb9d2ef26a0ed8727192aa425799577c6e92817a453d22cbc8415bad03c04a8443492065fe8fb7f1f33f2e95b08358f7ae72e46c25d274b35ec9ac7613eb71c5df44dea1d0a48ba5380966ebb74f1577975e72c784fa6fd160f41cd0de4445c6c92856eb55fa0f666b1a0a3c37a4c7a2208f925d585f320e28ee25711ed065f75f084c91a9dc034b8481c97c258955ec2c9a9a1a48ad2bead881d45da21a351252f5bfe464083ca734f21c5d31802a88a9d320177cdfca0eba92d366ab58bc1b0eb7fdbc3aef8e24b678f9f1b8c3133acc9cf8404ee1a145e087a876dc02dc56ad6beb0f1bab9bf30c27204fece46f37c2f59de1bfe0adc975f11599f8f1a3d59b52da5064179b6eaf4d07c234bf84dd0ba2a7ae32a0136f9987136ba3cf05642ab8f43587b035aadc88a35ef22721b0cac1be7f22f004c03799faf61090de675aea3c4018b50385a71c223d5d6eab76c7ac076bd447e7ba95dbfabd2cafb36c697e372c03586bfd817fa40c922f2ca8ea77c12e509a6748a66ad96f86c27b1a328247ce3c8eace97ed84eeaba6ff9e4e29945b245f58367a07e16478ba26ee696470a81f363a6a455d17d69d458d4293021af66ebfcc96270de9341392826f7d7763d4a6d13790c28fa18f7b9fa8384c9b92e37ceacb744a87341c5fae0729da1a21ad4322fa5166a2e4d889fbfba29a73e38bafecc0421e150c9181a0547f7adfe70a457b92d0d832c1ad3aa00e66eb2248ba98a44318827cc68e8ae9324228ce083cba8c0d924f5c6140d36994e4676f5e8695a52b01379b95b4a90a729c29dda54e5be927380a7ebe227a966ddcd9b3df22f071009b975a0a050bc7e577714f69f717aacb9584c401d5157842b22ffebf87d6a2523333fdc2ca7cdddb46ff20addc0be078b5a88d5008af3deb92a8c17ef6ca1b0420ab22b4e62d62b35d929c13b1656d09bbb710769ce96a01a0544090f8f7c6234069971a25bae191f9d51860d0460fa63347d7b1acbe601ca478669d495a99f21a1fb4d6c37c71ef1e28d164ad813d1f73bc571f0674e50cd9f373bbd63825d1a7e973e8bf0a2d4d10c1f67239dc23a743813fdaefb98448ef0cacd15ed8421c7e8a05792c62b661cf426b0e1c5981968e80121bd21acc1cef0be8420d1ad4a05baab9e3cf10f13effbb262040414f646bd3a9a08472effdeebb73bbb13c56b5ce871bd84da184d3b791f758d5746a27fb9077d63d40f405b631abca4d2128d1c52df5fabc1215ce856dbf320802d9fd0ffbbe23a1ecfee8d7f31b18affb0c3c8c3f482cb101bd2461415c9580822a536e927d569acd081a2fc85312c0f5d3d8a31966bc5967e4a0d84837c3512e7e860b6863d7e348bdac2091512b55d9fc7420a9f56eaa18e611bfdc9cd3811245688a07a493826a6c103d47bd3c890ce963998badcb97b0abc3664e642bdb0c72802705014a85f4877fd012dcece0e9a8b9ce517a73fe723bf3b656707188200fe2ef0e2b94e4cc0aeebe5ae55e7af724f5d115c42e6b8021f5e6f93d9595301536070e8f827dcb0ca3d9739eb1c02d11917270e04b3234d76f68be927e012ccf379e0148c902edbfebbee9dab1e179b782ba685706611673462e7439d884d92ecb21219f46de25a6fa35f4bc45c7bd2deb34ab9172ccbc6f8b02b598696489223436faed7a97576f89fe25107f85f182b5fac89c726252a28f9b6f325a3a6bc1696d771b4bc1c1ba96d0c6f7cfaa0380a1b9f92b2e54b12404ab414f2d274652a22cadf9fe0de7f488ca714b939dac266613bccc8ab0f51dc9a2d95b6e91f606952aa9f24aa4f1c24c27b6df6d23a13fc2e9be1f270577967154f883bd32e08fdc01a61327325e9ee06c1cf3b9dc122229f293d4ef0166ab29178fbf82dfa81698b22834caa3508cfbe96aa503cdbb01cd1f8af73e8c9b082d65cfe5d88de3c46522b25bc004b67db66c059ff15643494db1937a752bc94f7f3e29f7e70b73004602cc7429112d33625206b636e359798a65db156e67df5496a55c14fc87172189ceee5c25f5bcaa5e4686715995cb4ef0cb42d32b2c1c3b271bf57de5f3f0297e46729ec9c3565858b137297f8b534d96975371d75de7903ff480090fc2740090ad782ccd1b5399fbf7b659ff283372dee174dabb0fcb0c65ca1716dc15c80f84f881035757c91f3d9205ec1c6465deb9ae91664bb299a29a846f7a308b92274b2b5d96027fc313c712a623d9872f64b075f704bd3028704ebd08f084dc118aac21972767596d76e860c4bc489fb91bb0245ff3cc8b4f23f33a5d968010403b28c220d58d33141ae84042bcc6c226ad92b69d364a4230ba340cdc8718215626284bed286f3136b80dca137862de2078e15bd6faefa933131a5b8fac5b67089f8098e56d832974732e0a441de529a8a8a40aaf398e5acd2c131ce904727664f2ecf2140be618dc07fa10f6a76f6fab82e3e6ad78ffe036ac76cceb0fbe48aa1e6eb836aa4ffd04d1c634b0c5d0bce06f454c4efaf9798aeeacb1901fbe884a77a9d9deef62126f450a8aea86acdd987dfa4d950365a9fa58aaacc460168825df3c30c9dd281d6d2073617c2f24341c43d144467bfab393c7bf0861d35b2fd9d1916e6ff512a534a13ac0089c8e20f2779e68fe21e86c672719b1bc335e3ea65e365a169a98be4d8b4baa09baba21500324e6e157eaf4d9956fd0c3ffefb74202af38c9c478a8d12126510096533a437028bc20dc29c5ec5fcf8d89a6581af4c92b0980919e30362efc8500837a0678c5bf0b8023fa1e3191d8fdf02c9bc8fe0ddb66667f3e44d8838828acea5ac5cfa2b4707c9937af684b361408ddb2e27fe195a05ac68a1d13a8fe8d8321f317c2348449cda5022f51ab872249ad4ce7de7a2e239864e0b623d9252332e9b589d74b32fcacfa1b8e4d9660f008d08a9cf716c47cec6ec6cc025309d1d633eb79d5cc769fa2a13b1fad9d24f36a7be19844acf1596113974e5d9fcf656260fb8e92b8b306492af4dda19a7b41d6d4b2462087702f6c4579b17ba4c92fadd8a7b41d500cc7c0624d3260d81fab243a464c489b2e727ce3d7ae0890b815f4ad771f1c0278a64d86f491192fee2f41857274b4ffa1cfe38825973cd4c09449c2360126a4ed7afd4d1ced6429595a2b90a3ba41a197dfe11d570e3919e22baac6eec27680c4689cb0c17eff1c9064afb50ba0fbe7ee9198ebda6e676605599c6bbbd35b514d6cab4a7fcd302e047e39ee98fba742cd69a750de86928fb5db302ec6e5908284dd5d16cfbdd236e60e27a5601a7cb44d56f89312e79637a757977830262fdafd61e5dc4f0d68792fe4e1848c85983474ad39e29e4fe163c1d5b93b38c20789e930446a9d222cfa515f8520e945f64c8281f5bb3d6422ac2565d873a25ac42ad50522d1ff740a16518d8fb460dd934990c694f87faa52d4399bda487e529029ef74fe67977b75b79919f94fcd50e0ad70e89b603c393243efe6cbdfa664fc43589ff1dbf49cce56868cd79800dc5f6d0f0415960b5a78bfd36304d5b1f3bd76887937cc0220a3a8faa61b9a7e30c525c98e3d05599290157d90fb02ef4f2124a41f6db2b1c6ce26e39effe486a0ac766ade0e398aa5ec2cb31501a3e501c1564e5d8d917f10187b7db5f7dbf7b4f36be8fb5c9b5ba8315a5f92e8727b2fcd3124c9e030327b22dc5ba0254a5ab017c58b58387ff952b66706b306d49c4eca1c8e42524c01ffeb78961b830623174c35bd71a52510b0fb521d84394aaab09139393f8c01397afa83ac3e365310a96198a7b173f9adf1c713f827c16b3e369a09d93367d0081d4787d79417bbe0b2ff8173508895b5e51b352cfb8af4de6009a3b3ba03803dedc3bd95c6cb7e25d6fc6c62c4e57b8d6041877634657f5c1e2c5c24cf6662c87c22885b079d5b21fa9eebe9055d0f6a0ab15bbeff5392a99a333dcc1715319672c27e44bf166d77944ed2e487a79349ee9b8ecb2d5125f5bd4599f1681b1b26eedf4586dea5b55e36b359363f6ae4afa82a0a97287ce69e6e45b7d475ac1e0a5ab4c1cf0f47f4236707bbd2cda5ba9e99e13825e81be12db61165222692a83d2980bae54091afd033919776259320c2a47fa153c63a59fbc399c1031a9864d2f2f7e1603539a9652764de8031c2aef8dfb291db33a6768940846f0a8d9db307167af6f8d9bc4df0c67b1eb71326061ff981196d90df408df84cd8b1b7bb15b7e2ef6c94b21c644ac4ac9c35a96540e45089f9136e4a7dd8fa01d17195a6d4ef9786930505f8c65cef57cd22c9b7e61d2b506c2435501badb2147e50e77cf47aefc25a75b84f10e39a37a4265777516ad8b6a265109eccd263d7a772d6539c201845220b92c551f2451a549e170e26759f9ea2a89bb457a91bad4bd26dfb6d15434124a0b2b2fb1753941f46018b05b09a702252ba123743448babcb408057815cc0c4c715cc9281da3c7c3330602d5e295643cfe6e476a19199efe503b70230eb2fed574b92320eff2f72cc6fa5f41d145d577458b7a4c9225899987062051a1bac0e42008e012691060fb732fd8715bd7d71aa0fbe489cbad2f951196f37f60b621734e0a70267ca2dfa5a56ecdbd6b334fce0ddfcc724dbfdd5cbc1baaebbdee4362759c16b273a82a992e59f44c6b6ab7ecad661270ce6f930f09aa9bff354b328003be130ce9d4397cee97d22e98624ff55f0ad1d70fd4deb5e29d7b53f3e965c79309eb493ded04a6c5841e0fc619fcb56611211702ea14f140479d6a2a827f9aa45e6d65247f796412f7d6577c69f001404456c854a9150266b4321887318c4e1692789db8227703362d3da461ceb8bf2284bb24fd7642de45e5b870c2d6edd12659c42bd64fac01f5fe856aa6ae5b705c42230a054a703f8787da04ec1d61c56cc4cdb1bd0ee2b574e2af0aefb53c1f66de1bbb747f6383659eb3ab0967852c23baf8e8c2e52492ef43a31dc75acb5ed7f3aa2c5f19b3104e2cbcfcece9495322a7751ee89aa8e079e60a37e7e70bf79cdc04aabab999d372098a65b31ada458772451ed87f5b05416a0b9a9847e10c8df8c6f390b75f55f89ff350", 0x1000}, {&(0x7f0000004e80)="9a17254e7d22d897394c37acc05c927b9bab3ae67aea5a041d0132d31887304a4c14f376f00d7ebd418cbe", 0x2b}], 0x2}}], 0x3, 0x4) 14:52:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) [ 1639.657133][ C1] sd 0:0:1:0: [sg0] tag#5826 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 1639.666765][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB: Test Unit Ready [ 1639.673530][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.683423][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.693238][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.703076][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.712912][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.722683][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.732575][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.742357][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.752174][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.761936][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.771645][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.781478][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.791323][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[c0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.801121][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[d0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1639.810926][ C1] sd 0:0:1:0: [sg0] tag#5826 CDB[e0]: 00 00 00 00 00 00 00 00 00 00 00 00 14:52:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0xb5, &(0x7f00000000c0)={&(0x7f0000000380)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newneigh={0x28, 0x1c, 0x405, 0x0, 0x0, {0x2, 0x0, 0x0, r5, 0x10, 0x80}, [@NDA_DST_MAC={0xc, 0x1, @broadcast}]}, 0x28}}, 0x0) 14:52:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='setgroups\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 14:52:14 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85512, &(0x7f0000002600)={{0x7}, 0x0, [], {0x0, 0x989680}}) [ 1640.012754][ C0] net_ratelimit: 20 callbacks suppressed [ 1640.012774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.024985][ C0] protocol 88fb is buggy, dev hsr_slave_1 14:52:14 executing program 3: symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 14:52:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cfb(anubis)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r2 = accept$alg(r0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000003580)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000340)=""/123, 0x7b}], 0x1}}], 0x2, 0x0, 0x0) [ 1640.252286][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.258530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1640.265054][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.271258][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1640.277779][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.284065][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1640.290384][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1640.296646][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:52:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe02080100010800040003000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:52:14 executing program 5: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/236, 0xec}, {&(0x7f0000000580)=""/221, 0xdd}], 0x2) 14:52:14 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r0, &(0x7f0000000040), 0x10) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, 0x0, 0x0) [ 1640.489631][T18773] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1640.557176][T18848] ===================================================== [ 1640.561702][T18848] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0xa9/0xb0 [ 1640.561702][T18848] CPU: 0 PID: 18848 Comm: syz-executor.5 Not tainted 5.4.0-rc8-syzkaller #0 [ 1640.561702][T18848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1640.561702][T18848] Call Trace: [ 1640.561702][T18848] dump_stack+0x1c9/0x220 [ 1640.561702][T18848] kmsan_report+0x128/0x220 [ 1640.561702][T18848] kmsan_internal_check_memory+0x215/0x440 [ 1640.561702][T18848] kmsan_copy_to_user+0xa9/0xb0 [ 1640.561702][T18848] _copy_to_user+0x16b/0x1f0 [ 1640.561702][T18848] vcs_read+0x1edb/0x22e0 [ 1640.561702][T18848] do_iter_read+0x8e0/0xe10 [ 1640.561702][T18848] ? vcs_lseek+0x570/0x570 [ 1640.561702][T18848] do_readv+0x37f/0x710 [ 1640.561702][T18848] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1640.561702][T18848] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1640.561702][T18848] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1640.561702][T18848] __se_sys_readv+0x9b/0xb0 [ 1640.658224][T18848] __x64_sys_readv+0x4a/0x70 [ 1640.658224][T18848] do_syscall_64+0xb6/0x160 [ 1640.658224][T18848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1640.658224][T18848] RIP: 0033:0x45a679 [ 1640.658224][T18848] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1640.688703][T18848] RSP: 002b:00007fbb48b2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 1640.688703][T18848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1640.688703][T18848] RDX: 0000000000000002 RSI: 0000000020000180 RDI: 0000000000000003 [ 1640.688703][T18848] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1640.688703][T18848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb48b2d6d4 [ 1640.688703][T18848] R13: 00000000004c89bc R14: 00000000004e0408 R15: 00000000ffffffff [ 1640.688703][T18848] [ 1640.688703][T18848] Uninit was stored to memory at: [ 1640.688703][T18848] kmsan_internal_chain_origin+0xb9/0x170 [ 1640.688703][T18848] kmsan_memcpy_memmove_metadata+0x25c/0x2e0 [ 1640.688703][T18848] kmsan_memcpy_metadata+0xb/0x10 [ 1640.766856][T18848] __msan_memcpy+0x56/0x70 [ 1640.766856][T18848] vc_uniscr_copy_line+0x4ce/0x750 [ 1640.766856][T18848] vcs_read+0xd37/0x22e0 [ 1640.766856][T18848] do_iter_read+0x8e0/0xe10 [ 1640.766856][T18848] do_readv+0x37f/0x710 [ 1640.766856][T18848] __se_sys_readv+0x9b/0xb0 [ 1640.766856][T18848] __x64_sys_readv+0x4a/0x70 [ 1640.766856][T18848] do_syscall_64+0xb6/0x160 [ 1640.766856][T18848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1640.766856][T18848] [ 1640.766856][T18848] Uninit was created at: [ 1640.766856][T18848] kmsan_internal_poison_shadow+0x5c/0x110 [ 1640.766856][T18848] kmsan_slab_alloc+0x8a/0xe0 [ 1640.766856][T18848] __kmalloc+0x28b/0x410 [ 1640.766856][T18848] vc_uniscr_alloc+0xa6/0x730 [ 1640.766856][T18848] vc_do_resize+0x608/0x2b60 [ 1640.766856][T18848] vt_resize+0x10e/0x170 [ 1640.766856][T18848] tty_ioctl+0x2c39/0x3100 [ 1640.766856][T18848] do_vfs_ioctl+0xea8/0x2c50 [ 1640.766856][T18848] __se_sys_ioctl+0x1da/0x270 [ 1640.766856][T18848] __x64_sys_ioctl+0x4a/0x70 [ 1640.766856][T18848] do_syscall_64+0xb6/0x160 [ 1640.766856][T18848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1640.766856][T18848] [ 1640.766856][T18848] Bytes 0-23 of 216 are uninitialized [ 1640.766856][T18848] Memory access of size 216 starts at ffff8d212e741000 [ 1640.766856][T18848] Data copied to user address 0000000020000280 [ 1640.766856][T18848] ===================================================== [ 1640.766856][T18848] Disabling lock debugging due to kernel taint [ 1640.766856][T18848] Kernel panic - not syncing: panic_on_warn set ... [ 1640.766856][T18848] CPU: 0 PID: 18848 Comm: syz-executor.5 Tainted: G B 5.4.0-rc8-syzkaller #0 [ 1640.766856][T18848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1640.766856][T18848] Call Trace: [ 1640.766856][T18848] dump_stack+0x1c9/0x220 [ 1640.766856][T18848] panic+0x3c9/0xc1e [ 1640.766856][T18848] kmsan_report+0x215/0x220 [ 1640.766856][T18848] kmsan_internal_check_memory+0x215/0x440 [ 1640.766856][T18848] kmsan_copy_to_user+0xa9/0xb0 [ 1640.766856][T18848] _copy_to_user+0x16b/0x1f0 [ 1640.766856][T18848] vcs_read+0x1edb/0x22e0 [ 1640.766856][T18848] do_iter_read+0x8e0/0xe10 [ 1640.766856][T18848] ? vcs_lseek+0x570/0x570 [ 1640.766856][T18848] do_readv+0x37f/0x710 [ 1640.766856][T18848] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 1640.766856][T18848] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 1640.766856][T18848] ? kmsan_get_shadow_origin_ptr+0x91/0x4d0 [ 1640.766856][T18848] __se_sys_readv+0x9b/0xb0 [ 1640.766856][T18848] __x64_sys_readv+0x4a/0x70 [ 1640.766856][T18848] do_syscall_64+0xb6/0x160 [ 1640.766856][T18848] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1640.766856][T18848] RIP: 0033:0x45a679 [ 1640.766856][T18848] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1640.766856][T18848] RSP: 002b:00007fbb48b2cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 1640.766856][T18848] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a679 [ 1640.766856][T18848] RDX: 0000000000000002 RSI: 0000000020000180 RDI: 0000000000000003 [ 1640.766856][T18848] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1640.766856][T18848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbb48b2d6d4 [ 1640.766856][T18848] R13: 00000000004c89bc R14: 00000000004e0408 R15: 00000000ffffffff [ 1640.766856][T18848] Kernel Offset: 0x1d200000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 1640.766856][T18848] Rebooting in 86400 seconds..