0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:30:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:29 executing program 4: io_setup(0x2, &(0x7f0000000200)=0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@mcast1, @remote, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c20082}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x02\x00\x00\r', 0x801}) io_submit(r0, 0x2000000000000015, &(0x7f0000000280)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)}]) 21:30:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x87, 0x0, 0x200, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x3c) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:30:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='auxv\x00') pread64(r0, 0x0, 0x0, 0x0) 21:30:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)) 21:30:29 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:29 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)) [ 1345.129492][ C1] net_ratelimit: 22 callbacks suppressed [ 1345.129502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.141024][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:29 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:29 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:29 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x9, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r2 = socket$caif_stream(0x25, 0x1, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'ip6tnl0\x00'}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vga_arbiter\x00', 0x420000, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, &(0x7f0000000000)=0xa2ea) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r7, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) io_setup(0x0, &(0x7f0000000280)) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x84, 0x4000000000000800}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r8, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=""/4096}, 0x18) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xa, 0x87, 0x0, 0x200, 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x3c) io_setup(0x8, &(0x7f0000000280)) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) 21:30:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)) [ 1345.289502][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1345.295436][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:30 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000080), 0xe) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) 21:30:30 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000042ff3)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000200)) 21:30:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:30 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:30 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x0, 0x0, 0x3, 0x1}, @enum={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000280)=""/245, 0x32, 0xf5, 0x8}, 0x20) 21:30:30 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 21:30:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 1346.019833][T27189] BPF:[1] ARRAY (anon) [ 1346.049647][T27189] BPF:type_id=0 index_type_id=218103808 nr_elems=2 [ 1346.089883][T27189] BPF: [ 1346.092819][T27189] BPF:Invalid btf_info kind_flag 21:30:30 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 1346.141753][T27189] BPF: [ 1346.141753][T27189] [ 1346.249573][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.255396][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1346.409615][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.415506][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1346.489485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.495331][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0x0, 0x98, 0x98, 0x98, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffff}, {0xffff}}}}, {{@ip={@multicast2, @remote, 0x0, 0x0, 'vlan0\x00', 'nr0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 21:30:31 executing program 1: r0 = socket(0x2000000000000021, 0x2, 0x2) setsockopt$inet6_dccp_buf(r0, 0x110, 0x800000000002, 0x0, 0x2b) 21:30:31 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000200)={0x0, "e4f6e826b6b86d023743ea70b79578236a43224377b7a20aa77fac39942fb28e"}) 21:30:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xa, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x49}]}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 21:30:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) [ 1346.743548][T27294] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING 21:30:31 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffc3, &(0x7f0000000040)) 21:30:31 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000003ff6)='G\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:30:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000240)="6653070000053c07bc3376003639405cb4aed12f000000000015ffa8ee79cfde47", 0x21}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 21:30:31 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x240) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x3, 0x4000100000001) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x34, 0x40a01) socket(0x0, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) epoll_create1(0x0) getpgid(0x0) 21:30:31 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x15e) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x4d, 0x0, 0x0, 0x0) 21:30:31 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000)='threaded\xfc', 0x40000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) 21:30:32 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x20) syz_open_procfs(0x0, 0x0) getxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93cbf84892e152bc74e1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46cf9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8a"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r3) lremovexattr(0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 21:30:32 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x100000f, 0x11, r0, 0x0) getpid() r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x0, 0x205211}) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000100)={0x5374}, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000300)={0x0, 0x0, @pic={0x0, 0x8}}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 21:30:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000140)="24000000240007031dfffd946fa2834020200a0009000000001d7b00000000000000007e280000002600ffffba16a0aa1c0009b35a429e1ad3f4bc2d975c0ac47b6268e3966cf075d90f15a3", 0x4c}], 0x1}, 0x0) 21:30:32 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x20) syz_open_procfs(0x0, 0x0) getxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r3) lremovexattr(0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 21:30:32 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x240) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x3, 0x4000100000001) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x34, 0x40a01) socket(0x0, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) epoll_create1(0x0) getpgid(0x0) [ 1347.689934][T27651] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1347.834062][T27838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) 21:30:32 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x20) syz_open_procfs(0x0, 0x0) getxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="230228efb4a24fe846892bc04b26c0d8d21d5d6fe0eb92552fba4784466ebedbcc3e06000000000000006c0e09d1ede6c1f37b9c352ef85800004380a8cf359a30a74dc68c37cfbef5c16f3e648860faf8228bf63bb3bf08002a74e3e6017fe72e8d5b7cc2cba5236e1882c601f2b49e32098f6919c7234ce9fe065d74f23c995de2be4e7b3881c92986a5aba827995c4ea9173085931c9f9abb4a2956cfba8227afd19e8f003e80efbe0b10d442ddd93cbf84892e152bc74e1436c9cbafacbe4b03ba4b656f9029509bed808f4aa86c8dc50de43149543b911caf5e9ccd3c36c416e6ba34d30721ffc6933bef175b6dcfcb5c2c428f750e12bf08cf6a46cf9b9e5b00c8de1d6687f10b410b852c6008250f2fe940ed50dc3a13984b627b85d0809e6a420000a94f8a"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r3) lremovexattr(0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 21:30:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000040)="8d", 0xffffffb7}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ad56b6cc0400fbab65d8b4ac2ca35c6e", 0x10) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 21:30:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 21:30:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) 21:30:32 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) openat(0xffffffffffffff9c, 0x0, 0x4000, 0x20) syz_open_procfs(0x0, 0x0) getxattr(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0, 0x0) r3 = gettid() r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x129) prctl$PR_SET_PTRACER(0x59616d61, r3) lremovexattr(0x0, &(0x7f0000000300)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x1) 21:30:32 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x2, 0x0, 0x0, {0x0, @esp_ip6_spec={@mcast2, @mcast2}, {0x0, @broadcast}, @usr_ip6_spec={@ipv4={[], [], @multicast2}, @mcast2}, {0x0, @link_local}}}}) 21:30:32 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 21:30:33 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x240) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x3, 0x4000100000001) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x34, 0x40a01) socket(0x0, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) epoll_create1(0x0) getpgid(0x0) 21:30:33 executing program 0: pipe(&(0x7f0000002a80)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001340)=[{&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)='V', 0x1}], 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 21:30:33 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 21:30:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="2800000032000105000000000000000002f9e3ab14000100100001000800010069666500000072ea1a85b29ca5b378d45cf005441114be2862a0744ae249b0c399be616464e258b48ea810c581911c4614856a693d81f4810000001d8aaf75e649f0b2d66f319360563d1491dd6747397209b998e6ba08bc867ad8ba5cef3f724c1f79cc14f11a85d2caf585c89afb0800000000000000d0fa0636b1bf56d7c0e5f82ed935e18b3c780f127783459f2cdaa265678d8b15fbb7344d41b16cba148b049b66c7b36ebbe050305a7519edb12a9999c4ce20912f80d08a972878fcac237bf58ead8c5fd0a50a58c523f9f483f008b664f0ebaa5643375ea5267eff9ca6586d00000000000000cb787d8c02063e392572c1980b6e3baa7b8b1187941f7dd0c3db06eee39761915a2351174fe9673b420074e8d1ad3ef511241903000000000000009729fabcc5cd8e7faef14d42ca315c8d98cac1eb3300e5a1d9b745b0a5e6b2db49a3ed14d5103253bbc6a3208b5e7e79acc6fdb05b7c3a4c8018a335c18551cc84f777f7c19a2500dc9adce5052294fbc4a85180630faecaee6ed006654973a5f86adc954a1cb3051a81ea3adda645d51e202d20deb8f817d07a1f94519ce0a33a373b5292fd6274cce435e0da1726f8bd0a38721b7a70b36752f8521eb75f6798964095da7ffa1d60613b46be615c7fda6b18c9ee1d03ae953f752223f77e21f3e45f00010000000000008870641f389958f762022d740441de4bbd0a0ed8970d0a41979debcf018699cfe5c5e8d743da79cfe0cbff03b1a8db3bec0ed54787343cb0122b69413bfe4efdae6660c5b33628b959265704493553e45a0f1d5907a8f2998c080aa1e2e31bede7274922974b4d8dc44be577c9e14b7401f1ef5a0d43c0a81addea9c98a013ac8eef8176e6b6f57764cf68df23203f000000eb7291f27b75b0c4c94acd37df26412787e63c0e8de06b8eea623e042adaa8ede7d10af661ffd2293ca85d1205000000000000001b601aa01322580b79e5846437b878dee93ad875f382a5e326852348d72c1e024c9ea69ea756d9bad7e5a3e18c22a0f3267bb0dd556401c38134ed0f297bbaf7850790e610be180c18c251312eafce77fe60ec81c0c18bc094f98bd21c6e6a8dee188025e2e0b1a99ea011e41ff4d5bde259ffd13bbeed40623de5a02d47a4873dc3f0d433447d8b35637e158607c44f6a9f24ac617fff2435ed9060f974ed735aa74d43c22102c22a14e9efc7c3801370bd6c9d765d7fed2842f995435bba599311936712d737010fd5000000000000000000000000006537db6c5b39df9f5865a8b0eab6e84ba7b2578322002990ba4b027a1bb467591c15fac98436d89cd84396d0af415621ed7a36df2fbd073d470900a59a08a551bb6cc8274ae529ff1a4d65f74b70fe2aa8284b74bf4abef5357ec079c3e5bfcb899f7cc4982ededa60ea5c42b7d8c9194a10bef62f185cf20d0c62412f8f72b6ce826a9b113da08fda7697f835e5260273749861977efebc35cd1914151e0d683a8fa980797a36f8f3bd0e128ce937ffe611f52f68b28ea7dd565c2647a51fe5c07e42355bc4e13abab98054084754e168478b1c5d0000000098baebc6c15f738954d8b27f0652ba3a059a66a55acaef1fa0f8071971569c4238e350b7b502ec2f22"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 1348.916867][T28512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) 21:30:33 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000001140)={0x41}, 0x10) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r1, &(0x7f00000024c0)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) 21:30:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x96, &(0x7f000000d000)=""/150, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={@rand_addr="5993968d12532897d078c683eda1c605", 0xe1}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 21:30:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) 21:30:33 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 21:30:33 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x0, 0x0, 0x9, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 21:30:33 executing program 0: set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) set_mempolicy(0x2, &(0x7f0000000300)=0x1, 0x9) 21:30:34 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = gettid() r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x240) write$binfmt_script(r1, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x3, 0x4000100000001) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000000000)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x14) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x34, 0x40a01) socket(0x0, 0x80002, 0x0) syz_genetlink_get_family_id$ipvs(0x0) epoll_create1(0x0) getpgid(0x0) 21:30:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) [ 1349.449328][T28629] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:34 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:34 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 21:30:34 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) 21:30:34 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 1349.868031][T28646] UBIFS error (pid: 28646): cannot open "/dev/nullb0", error -22 21:30:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x438, 0x0, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000b80), 0x40000000000006b, 0x0) [ 1350.110218][T24758] tipc: TX() has been purged, node left! 21:30:35 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:35 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000140)={&(0x7f0000000f40)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180), 0x49249249249252d, 0x0) [ 1350.300627][T24758] tipc: TX() has been purged, node left! [ 1350.409513][ C1] net_ratelimit: 18 callbacks suppressed [ 1350.409521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.421057][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1350.479673][T24758] tipc: TX() has been purged, node left! [ 1350.508678][T28969] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1350.530186][T24758] tipc: TX() has been purged, node left! [ 1350.570007][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:30:35 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:35 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) [ 1350.575861][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1350.653211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1350.659072][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 21:30:35 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 21:30:35 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:35 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x2, &(0x7f0000000080)=0x101, 0x10000025e) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 1351.049506][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.055348][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:35 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 21:30:35 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 21:30:35 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 21:30:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000080)={0x4, @raw_data="f09498e039a3083cef7753c1c3f0e197d65c039275c748b779a674b6f9179425fd931084c8184131aee5130f840675977d4de88949c7451b6ad38d420f1058194a67da292921853ae39de7f75d2d8a4d190cddec71cd7c468836d15fe6d5c97cc07ad329f83259d7723e34795b90f90eb339b60cdece32d42e3b10e6e6b7415da48fff0cfc5bcf6c5e55865e312f22dc6617111a0b6a9c43be901405245e7c3c184a9811dff14b006c5428dc3fbe4d747378288ee3cf76aff26446731a0fdf2fe9bb9e2eefbb80a1"}) 21:30:36 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 21:30:36 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000000340)='[\'eth1-#\x00', 0xffffffffffffffff) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1351.369500][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1351.375390][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 21:30:36 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./file0\x00', r3, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f0000001500)={{}, {}, [], {}, [], {0x10, 0x1}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r4) setgroups(0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xcff, 0x0) 21:30:36 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 21:30:36 executing program 2: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x10) renameat2(r1, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 21:30:36 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28}, 0x28) 21:30:36 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:30:36 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:36 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="201f009c744f0000ffffe000000000"], 0x1f}}, 0x0) r1 = socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="1f0000001000ff", 0x7) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 21:30:36 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000280)={0x0, [], 0x6}) 21:30:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 21:30:37 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000800)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000840)={0xa, 0x2}) 21:30:37 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x143002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="e86286dd2084270097bd962208a4600179e910003af9e6a5940aec214bfa520b309ff7868fc6b380785019a0d8dbb0f2fd96cb3bf8f1cc5f616254e1220b833aaabc82197735b4762f39029a0bd0f9048aeebe953079588f1c5203560391ea6733591d88cef272eea11f58be714b6dbf966b33b40888eb4b834abb3bace6edabe73fe4696370e70b68670fed2c7b2ba9443d7400000000000000000000000000c856cefb52e39451a99cf9020f0659b10044e0a98b1ef735a320a8f0c091f72b6d12a487eb01dd47761355c5cf1ea596c3943c8a7e4c9dd69c6dce196976e466cd4fa40c3f861720d6a852ee1f08af16b770bf39a4b37eff7a09cdb1acb0bf19e865f0b5c8ca0f8db0335703b750db2df495e0ff524c4063645c9795eb889f7a9b08190c9723dfbe827172111bc7b605b066c8910e735c5fe99edf6a50fca54979ce57c88a5d1e34bdbd7ef9beda28d33dc2922dcc0b37689c400470b16ef5f9370d6d4c2dbe7bb08e3ce4d81d9eaaa8fc85791298018cc4f19e4d7deb48fa422e999657daaf45c7a1743464907661f5b877001036cf7f4b8d0b49ea7534c6f01b649d489310db000000000000000000bd008d90cd1c12158d831212da2320376296457350c2a32839e01c1133b59e8d049f36d40b1d5d0b8958287109ff7a9e325148910a60043512ca9212aba7d58fd7c9b670184f"], 0xfdef) 21:30:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1352.558450][T29480] device nr0 entered promiscuous mode 21:30:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x2, 0x3, 0x218, 0x0, 0xe0, 0x0, 0x0, 0xe0, 0x180, 0x180, 0x180, 0x180, 0x180, 0x3, 0x0, {[{{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00\xbc\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@ttl={{0x50, 'ttl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x252) 21:30:37 executing program 3: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000200)=ANY=[@ANYBLOB="62726f757465000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b1e52d5e000000000000000000000000000000000000000000000001"], 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f00000000c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 21:30:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0xfffffffffffff830, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000080)="580000001500add427323b472545b45602117fffffff81024e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 1352.829741][T29572] x_tables: ip_tables: ttl.0 match: invalid size 8 (kernel) != (user) 48 21:30:37 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) socket$unix(0x1, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket(0x1e, 0x4, 0x0) close(r5) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f0000000400)=@sack_info={r7, 0x0, 0x7fff}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x2, 0x4000, 0x6, 0x1f, 0x7f, 0x0, 0x1, r7}, &(0x7f0000000240)=0x20) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000280)={r8, 0x20, 0x70, 0x401, 0x81}, &(0x7f00000002c0)=0x18) r9 = socket$unix(0x1, 0x1, 0x0) r10 = fcntl$dupfd(r1, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x4) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed02000a0000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00b10efd9a000001000000000001fffffff60000005f42485266535f4d", 0x23b, 0x10000}], 0x3, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) r12 = socket$inet6_tcp(0xa, 0x1, 0x0) r13 = dup2(r11, r12) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_inet_SIOCDARP(r13, 0x8953, &(0x7f0000000080)={{0x2, 0x4e22, @multicast2}, {0x306, @broadcast}, 0xa, {0x2, 0x4e22, @rand_addr=0x3}, 'gre0\x00'}) 21:30:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:37 executing program 2: creat(&(0x7f0000000700)='./bus\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./bus\x00', &(0x7f00000006c0)='security.ima\x00', &(0x7f0000000080)=@md5={0x1, "a36dab37cc361648ba43b67e3be838ce"}, 0x2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 21:30:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:37 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0xedc3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 21:30:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 1353.153193][ T27] audit: type=1804 audit(1577655037.835:299): pid=29694 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir351574844/syzkaller.g6eyWs/1105/bus" dev="sda1" ino=17467 res=1 21:30:37 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) 21:30:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x200, 0x0, 0x0, 0x0, 0x0, 0xb8, 0x168, 0x168, 0x168, 0x168, 0x168, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'gretap0\x00'}}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'veth1_to_bond\x00', 'e\x81\x81\xe1\x93\x80\x00W\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x21, 'LOG\x00', 0x0, {0x0, 0x0, "5c8d62eaa03a7966d2e0f94a08e03ca98f0c211f293b6e52e1c103f436c8"}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe5\xff\xff\xff\x00'}}}}, 0x431) 21:30:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000000)={0x7fffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)=[{}]}) 21:30:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0xedc3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 21:30:38 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r2 = dup2(r1, r0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000300)=0x1e, 0x4) 21:30:38 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) [ 1353.549032][T29918] x_tables: ip_tables: LOG.0 target: invalid size 32 (kernel) != (user) 1 21:30:38 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 21:30:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0xedc3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 21:30:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") r1 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x82, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 21:30:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x20004041) 21:30:38 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000200)={0x0, 0xa, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000600)={0x0, 0xb, 0x4}) ioctl$VIDIOC_QBUF(r0, 0xc058565d, &(0x7f0000000600)={0x0, 0xb, 0x4}) 21:30:38 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 21:30:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x181802, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) sendfile(r1, r0, 0x0, 0xedc3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) 21:30:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x20004041) 21:30:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000040), 0x4) 21:30:39 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 21:30:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x20004041) 21:30:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000040), 0x4) 21:30:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0xffffff80}, 0x9c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000180)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000480)='q', 0x1}], 0x1}, 0x20004041) 21:30:39 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000040), 0x4) 21:30:39 executing program 0: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0f23f5", 0x23}], 0xaaaaaaaaaaab1c3, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x12000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:30:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_j1939(0x1d, 0x2, 0x7) syz_open_pts(0xffffffffffffffff, 0x0) setsockopt$SO_J1939_PROMISC(r2, 0x6b, 0x2, &(0x7f0000000040), 0x4) 21:30:40 executing program 4: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e75"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x26f) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@uname={'uname', 0x3d, '@]posix_acl_access'}}]}}) 21:30:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x24, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}]}, 0x24}}, 0x0) [ 1355.516239][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000042 [ 1355.529566][ C1] net_ratelimit: 22 callbacks suppressed [ 1355.529574][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.541107][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1355.548003][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000008a [ 1355.577901][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000001a [ 1355.600312][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000062 [ 1355.626416][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000003a [ 1355.689694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1355.696293][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1355.697517][T31007] tipc: Enabling of bearer rejected, illegal name [ 1355.748298][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000012 [ 1355.789940][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000005a 21:30:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fbff000000002578153f413018b37012c74213000040"], 0x14}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) [ 1355.878116][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x40000032 [ 1355.924009][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000007a [ 1356.002276][T30911] kvm [30814]: vcpu0, guest rIP: 0x4a Hyper-V unhandled rdmsr: 0x4000000a 21:30:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) 21:30:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x24, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}]}, 0x24}}, 0x0) 21:30:40 executing program 5: r0 = io_uring_setup(0xa4, &(0x7f0000000100)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, 0x0, 0x0) 21:30:40 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fbff000000002578153f413018b37012c74213000040"], 0x14}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) 21:30:40 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed rejected, illegal name 21:30:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x24, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}]}, 0x24}}, 0x0) 21:30:41 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x594, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 21:30:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fbff000000002578153f413018b37012c74213000040"], 0x14}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) [ 1356.597512][T31475] tipc: Enabling of bearer rejected, illegal name [ 1356.649541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1356.655421][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:41 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x89a2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(0xffffffffffffffff, 0x0, 0x20004850) close(r0) 21:30:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x40000000010) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x24, r1, 0xc01, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x10, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, '\x00'}}]}]}, 0x24}}, 0x0) 21:30:41 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x400438, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000280)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}], [], 0x2c}) [ 1356.810346][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1356.816942][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1356.889595][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1356.895475][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:41 executing program 1: perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001300fbff000000002578153f413018b37012c74213000040"], 0x14}, 0x1, 0x68}, 0x0) r0 = socket(0x10, 0x80002, 0x8000000010) sendmmsg$alg(r0, &(0x7f0000000080), 0x492492492492751, 0x0) [ 1356.999168][T31561] tipc: Enabling of bearer rejected, illegal name 21:30:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@cruft='cruft'}]}) 21:30:42 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000001180)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @multicast1}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x0, @local}], 0x2c) 21:30:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr="6e31bfd72c89323c0c80b5167329292c"}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x1a, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0xff66) 21:30:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23a}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:30:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000042ed5d5ff08000a0ef82d0000000096f8b18da1e7b932504fefa74a1d553f56b92433bd403172b1fa1d6c0d22ab2940baf00974610202e01407ebbeb82d151a528cf9133e98794f7b86724fdf9aba779f65c29447bc4c92061733da9b51dde36ce9b2dcae41a3fbe0c1151a3e7c5931605c0c295f6b9a4c73c8ebf4c495030a613c8c8d3fd63500c9eea729c3d46bcc5709cafabf6ec846c5b6595be04c99d4ff7a6ed0114382a9027092a0a449ce2e4da72293b0d71aa160cc8b98e840ba15e37309d0ff91f980fe7c4480881e30f2a6bd72c13c1d54c10d6b82d33f31d3c695b3f2208d03e31cd19204"], 0x28}}, 0x0) 21:30:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x7fff, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) fchdir(r3) open(&(0x7f0000000040)='./bus\x00', 0x14107e, 0x0) [ 1359.133990][T32527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:30:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001200)='SEG6\x00') write$nbd(0xffffffffffffffff, 0x0, 0x229) recvmmsg(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x40012000, 0x0) socket$packet(0x11, 0x2, 0x300) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) syz_open_dev$media(0x0, 0xffffffffffffffda, 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0x0, 0xaf, 0x0, 0x20, 0x1, 0x2}}, 0x8) mkdir(&(0x7f0000001240)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x101042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000280)=""/171, 0xab, 0x1, 0x0, 0x0) umount2(&(0x7f0000000240)='./file0\x00', 0x0) 21:30:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001d000507d25a80648c63940d0124fc601000034002000000053582c137153e370900018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 1359.321716][T32565] team0: Port device veth13 added 21:30:44 executing program 5: pipe(&(0x7f0000000680)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000040)) fcntl$getownex(r1, 0x10, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = gettid() r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) syz_open_dev$sg(0x0, 0x0, 0x40) kcmp(r3, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x4}, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x400452c8, &(0x7f0000000100)) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r5 = open(&(0x7f0000000440)='./bus\x00', 0x4040, 0x0) dup3(r5, r4, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r6, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r4, &(0x7f0000000000), 0x200a00}]) r7 = dup3(r4, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_PIT2(r7, 0x8070ae9f, &(0x7f0000000300)) 21:30:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000042ed5d5ff08000a0ef82d0000000096f8b18da1e7b932504fefa74a1d553f56b92433bd403172b1fa1d6c0d22ab2940baf00974610202e01407ebbeb82d151a528cf9133e98794f7b86724fdf9aba779f65c29447bc4c92061733da9b51dde36ce9b2dcae41a3fbe0c1151a3e7c5931605c0c295f6b9a4c73c8ebf4c495030a613c8c8d3fd63500c9eea729c3d46bcc5709cafabf6ec846c5b6595be04c99d4ff7a6ed0114382a9027092a0a449ce2e4da72293b0d71aa160cc8b98e840ba15e37309d0ff91f980fe7c4480881e30f2a6bd72c13c1d54c10d6b82d33f31d3c695b3f2208d03e31cd19204"], 0x28}}, 0x0) [ 1359.481436][T32636] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 1359.507797][T32636] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:30:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) [ 1359.619712][T32712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 21:30:44 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23a}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:30:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4413cd00, 0x0, 0x0, 0x0, 0x0) 21:30:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 1359.836800][T32744] team0: Port device veth15 added [ 1360.009134][ T27] audit: type=1804 audit(1577655044.675:300): pid=32735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir257186255/syzkaller.sMYNlr/519/bus" dev="sda1" ino=16544 res=1 [ 1360.128453][ T27] audit: type=1800 audit(1577655044.725:301): pid=32735 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16544 res=0 21:30:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000042ed5d5ff08000a0ef82d0000000096f8b18da1e7b932504fefa74a1d553f56b92433bd403172b1fa1d6c0d22ab2940baf00974610202e01407ebbeb82d151a528cf9133e98794f7b86724fdf9aba779f65c29447bc4c92061733da9b51dde36ce9b2dcae41a3fbe0c1151a3e7c5931605c0c295f6b9a4c73c8ebf4c495030a613c8c8d3fd63500c9eea729c3d46bcc5709cafabf6ec846c5b6595be04c99d4ff7a6ed0114382a9027092a0a449ce2e4da72293b0d71aa160cc8b98e840ba15e37309d0ff91f980fe7c4480881e30f2a6bd72c13c1d54c10d6b82d33f31d3c695b3f2208d03e31cd19204"], 0x28}}, 0x0) 21:30:44 executing program 0: getpgrp(0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000480)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) mkdirat(0xffffffffffffffff, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) open(0x0, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f0000000040)="480000001400190d09004beafd0d8c560284ed7a80ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed4e00009052946f02", 0x48}], 0x1) mkdirat(r1, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r2, &(0x7f00000000c0)='./file0\x00') 21:30:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 'syz1\x00', 0x211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) [ 1360.458411][ T595] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1360.653086][ T616] team0: Port device veth17 added 21:30:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000640)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) [ 1360.811221][ C1] net_ratelimit: 18 callbacks suppressed [ 1360.811331][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1360.823723][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1360.969551][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1360.975545][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1361.049606][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.055657][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e557c6a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYRES32=0x0, @ANYBLOB="00000079abd1932a"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x10}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002a00)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001000250800000000000000000a000000", @ANYRES32=r5, @ANYBLOB="000000042ed5d5ff08000a0ef82d0000000096f8b18da1e7b932504fefa74a1d553f56b92433bd403172b1fa1d6c0d22ab2940baf00974610202e01407ebbeb82d151a528cf9133e98794f7b86724fdf9aba779f65c29447bc4c92061733da9b51dde36ce9b2dcae41a3fbe0c1151a3e7c5931605c0c295f6b9a4c73c8ebf4c495030a613c8c8d3fd63500c9eea729c3d46bcc5709cafabf6ec846c5b6595be04c99d4ff7a6ed0114382a9027092a0a449ce2e4da72293b0d71aa160cc8b98e840ba15e37309d0ff91f980fe7c4480881e30f2a6bd72c13c1d54c10d6b82d33f31d3c695b3f2208d03e31cd19204"], 0x28}}, 0x0) 21:30:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23a}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) [ 1361.397534][ T756] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1361.449540][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.455392][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1361.506973][ T826] team0: Port device veth19 added [ 1361.771278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1361.779531][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:46 executing program 5: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) ptrace(0x4206, r0) ptrace(0xffffffffffffffff, r0) 21:30:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) 21:30:46 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 'syz1\x00', 0x211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 21:30:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, @ipv4}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 21:30:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) 21:30:47 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffdffffffc, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x2c) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x18, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 21:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, @ipv4}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 21:30:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='system\x00') 21:30:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x4, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd909}, 0x0) 21:30:47 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000000)={0x1000, 0x4, 0x8, 0x7, 0x0, 0x3}) r3 = socket$inet6(0xa, 0x1, 0x0) dup2(r3, r0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, 0x0, 0x0) dup(0xffffffffffffffff) 21:30:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='system\x00') 21:30:47 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:30:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, @ipv4}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) 21:30:47 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 'syz1\x00', 0x211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 21:30:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='system\x00') 21:30:47 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000080)=@urb_type_control={0x2, {}, 0x0, 0xc5, &(0x7f0000000040), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:30:47 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:30:47 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='system\x00') 21:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) [ 1363.324817][ T1702] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 21:30:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x1c, 0x22, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, @ipv4}]}, 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) [ 1363.394740][ T1702] usb usb7: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 21:30:48 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) [ 1363.523100][ T3671] ion_buffer_destroy: buffer still mapped in the kernel 21:30:48 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x03\xc3 \b\x00@\x00', 0x2}) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) getsockopt$inet_tcp_int(r4, 0x6, 0x1c, 0x0, &(0x7f0000000280)) 21:30:48 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={@empty, 0x0, r2}) 21:30:48 executing program 5: mmap(&(0x7f000053b000/0x2000)=nil, 0x2000, 0xc, 0x40000002871, 0xffffffffffffffff, 0x0) munmap(&(0x7f000053c000/0x1000)=nil, 0x1000) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 21:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000), 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000000)=""/37, 0x25) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(0xffffffffffffffff, 0xc0405519, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 'syz1\x00', 0x211}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 21:30:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:48 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x2}}) 21:30:48 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:48 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x2}}) 21:30:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:30:49 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x2}}) 21:30:49 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000001500)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x9, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DMA_BUF_IOCTL_SYNC(r3, 0x40086200, &(0x7f0000000080)=0x2) 21:30:49 executing program 2: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:49 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000001080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100000079a4f0ff00000000b706000000000081ad64020000000000450404000100ff0f1704000001130a00b7040000050000406a0af2fe00000000850000001a000000b700000000000000950000000000000063e165cd844a954b26c933db8e175e097efb3f55bb2007ee51050512b5b42128aa090a79507df79f2d8129cf487130d5f24bf901115e17392ac66ad029d1c08a2c6146101e04aeacea799a22a2fa798b5adc436b27d53337e5003e4be7f8000000000000dbc2777df150b7cdd77b85b94109a314fd085f028f2ed1a4535550614e09d6378198a60978670838337af2abd55a87ac0394b2f92ffab7d153d62058d0a413b2173619ccf55520f22c9cb6712f3024b7041b1df65b3e1b9bf115646d14ce53d13d0ccacda1efc54fa737c28b994a8512c816fdcceaede3faedc51d29a47fc813a2ec00f4c7a53ac271d6d6f4ea6bf97f2f33e2ea2e534300bcb3fdc4b4861004eefbda7f54f82a804dc5fa77ee293fbd165a5a68488e40b030166565a097b1b44b451de736bb6d43db8db03d4b7745fef1d04ec633dee254a6d491b849a5a7c2211fe4fd21a18986252a70f8f92eb6f0e8c7db3503680e5e5971ff4bf23242a1f2c28159f09943b1b0452d1b72183aacf4a84fad791fa99dac06b57479321a0574fb304bc2a168aa43328c8ddc20ea011bf5742e0e0d4334db8b20ce3f9f16cb7fc20faf791ec85821d0c48fb657c29b302b0d2277a84af326f36f3e2c25a61ec45c3af97a8f17da954aff3fc8c108755f75ca13fb7c8bbd8b6e7dac1aba4b20dc7de058a4dfa7e85a8bdf1d41a2d8bda74d66f47cc180f82c5f573c6d294d3665f769c59dda0fde074569ae753a7ac7fe13cab6692422a46e9ffe2d4a2d32f7528751313694bf5700b20ef0c248ddd3da3239acad4aff2066bb5d4045c9585638c2153a6eee01738b0c10671f4f559b7dcb98a6273b8c5f1e24d9f679e4fbe948dfb4cc4a389469608241730459f0123fd383d5612ff0230dc6eb55e9d46de56ef907b059b90bc0289afb9a79ae5498f6589880ed6eea7b9c670012be05e7de0940313c5870786554df26236ebced9390cb6941b8375d936a7d2120eca291963eb2d537d8ee4de5c183c960119451c31539b22809e1d7f0cda06a9fa87d64cb778f54334354ec2697a03aff14a9aa4bd908a99494a65044dd539f5096412b926b2e095b84c20243ff98df3347f0e399d1b9f27e3c33269c0e153b28b2d4410572bc45b9d3fa02208d304d455c3630eeaebde922320178b00cc6ed7966130b547dbf8b497af0a77fbcf2cd1d0000000000000001c80000000000000000000000091bee53595a779d243a48cea769b10424d28804c026ab7f4a5c81921f0128dfd70b438af60b060000000000000056642b49b745f3bf2cf7908b6d7d748308eea09fc361b4735efbf3411718d6ee7aebf9ef40662d7836d252c566f5ee938a836804ed3a1079b0282a12043408cd60b687dcff91af19f2f8df175d60a2892e456f5f2a42bd13da2022f23daec61854f640f701db0276652f6e74f20675eb781925441578e93046aaddea8ec4ca37f71c2710a7ea8ae0dc214e1cc275b26adfac92e6de9200000000000000000000000000009ec7eee50e5bafecea4d4134f9d006c8d6883eca5c9c58c9e93311ab5009d9c209644bb1cb603cd60a9e241435fe82d5a96b09c68c73de2f04f15d0053875732f2258aea65559eb00e76e9d0ada2a60ca770663da451790cc36000906d5a9fad98c308e89bd5ffb6151d79c1cee1cdfba05e3633becd937d7a15762e5f5a3a0bc33fdbe28a5ffc83f2f085185cc92fe7f791e8f6429309d6adab4b7e508e5bf024ed8f8a005f2bbf96c89739f5d81e750d50515a59a3ad09e8802e8f4f535447cc0fc9d5f99a73145dfcedad69da9cd4375c624600e78f4458542b14f29611f95d4a2aa31771cd379ec83554cea5e6539db7384e1f58d81f2f2653c4d9818708e27c89b552d3fcd116bce9c764c714c9402c21d181aae59efb28d4f91652f6820b6ec962802c0320f8059195729d60c534ee8e8ff0755b67fe4c25edb85bcff24c757aa8090000000000008c420eb4304f66e3a37aaf000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 21:30:49 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r1, 0x8927, &(0x7f00000013c0)={'ip6gretap0\x00', @ifru_ivalue=0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100), 0x120) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x98940, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000200)='sched\x00') 21:30:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [], 0x2}}) 21:30:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'vxcan1\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'vxcan1\x00', 0xfd}) 21:30:49 executing program 1: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:30:49 executing program 2: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:49 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:30:50 executing program 3: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:50 executing program 2: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r1, 0x8927, &(0x7f00000013c0)={'ip6gretap0\x00', @ifru_ivalue=0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100), 0x120) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x98940, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000200)='sched\x00') 21:30:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 21:30:50 executing program 3: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:50 executing program 2: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:50 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r1, 0x8927, &(0x7f00000013c0)={'ip6gretap0\x00', @ifru_ivalue=0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100), 0x120) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x98940, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000200)='sched\x00') 21:30:50 executing program 4: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chdir(&(0x7f0000000280)='./file0\x00') open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) [ 1365.929496][ C1] net_ratelimit: 22 callbacks suppressed [ 1365.929505][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.941632][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:50 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000180)={'ip6tnl0\x00'}) 21:30:50 executing program 1: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:30:50 executing program 3: r0 = memfd_create(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) write$eventfd(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x4e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00005c5000/0x3000)=nil, 0x3000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3) 21:30:50 executing program 2: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000280)=0x3, 0x4) syz_open_procfs(0x0, &(0x7f0000000240)='net/ip6_flowlabel\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000100", @ANYRES32=0x0], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x0, 0xfffd, 0x8008, 0x0, 0x7, 0x3, 0x0, 0x1f, r2}, &(0x7f00000000c0)=0x20) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x1ff, @local, 0x5}, 0x1c) splice(r3, 0x0, r4, &(0x7f00000000c0), 0x74, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) clock_gettime(0x0, &(0x7f0000000140)) clock_gettime(0x0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r3, 0x80045500, &(0x7f0000000340)) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r7}]]}}}]}, 0x40}}, 0x0) [ 1366.089495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1366.095330][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:50 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) 21:30:51 executing program 1: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:30:51 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xa, 0x5, 0x914, 0x4000000005}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000200), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001b80)={r0, &(0x7f0000001a80)}, 0x19) 21:30:51 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000200)='configfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') getcwd(&(0x7f0000000300)=""/150, 0x96) 21:30:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x3}, 0x20) 21:30:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:51 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x1f}) r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_ifreq(r1, 0x8927, &(0x7f00000013c0)={'ip6gretap0\x00', @ifru_ivalue=0x3}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r0, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(0xffffffffffffffff, &(0x7f0000001100), 0x120) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x98940, 0x0) fcntl$setlease(r2, 0x400, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_open_procfs(0x0, &(0x7f0000000200)='sched\x00') 21:30:51 executing program 1: r0 = socket$inet(0x2, 0x4800000000000002, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000008c0)={0x0, {}, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)='bridge_slave_1\x00'}) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0xfffffffc, 0x0, @dev}, {0x2, 0x0, @broadcast}}) 21:30:51 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a2909302", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xffb8) r3 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:30:51 executing program 4: syz_open_dev$dri(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) epoll_create(0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000180), 0x4) r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x0, 0x2) pread64(r0, &(0x7f0000000340)=""/6, 0x6, 0x0) 21:30:51 executing program 1: r0 = socket$inet(0x10, 0x400000200000002, 0x6) sendmsg(r0, &(0x7f0000000000)={0x0, 0xffffffffffffffc8, &(0x7f00000000c0)=[{&(0x7f0000000040)="1b0000004000030207fffd946fa28308070019006c000079d72c8c", 0x1b}], 0x1}, 0x0) [ 1366.961337][ T3012] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.2'. 21:30:51 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x3}, 0x20) [ 1367.049549][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1367.055397][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002340)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f0000000580)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) 21:30:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) [ 1367.209488][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1367.215371][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 1367.289499][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1367.295325][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:52 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8, 0x1, r2}]}, 0x24}}, 0x0) 21:30:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 21:30:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x3}, 0x20) 21:30:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6tnl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x44}}, 0x0) fcntl$dupfd(r1, 0x203, r0) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000001000085000000000000000002000000000000000000000000000006040000000000228b90a3c23303e5c7e3db0e7e951dacd44c3d2decfa765d5cf8f0"], &(0x7f00000000c0)=""/236, 0x3e, 0xec, 0x8}, 0x20) 21:30:52 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x18, 0x249e1e, 0x8000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f0000000080), &(0x7f0000000100), 0x3}, 0x20) 21:30:52 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) [ 1367.990173][ T3518] netlink: 'syz-executor.4': attribute type 7 has an invalid length. 21:30:52 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:52 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffffffff00000000}, 0x211a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000001d00)={0xb7e648f74f88d4a, 0x1, &(0x7f0000000ac0)=""/222, &(0x7f0000000480)=""/158, &(0x7f0000000d00)=""/4096, 0x100000}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000007c0)="585ccbe4ed83b836c1a647492ada388e174bfd206895b66147b3c9e1587a050000000700000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e0000ce0637ce0000b4ec24c52b3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274e95c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f477253900000000000000005da06773ddaf4d0c0b3627c2b1bf8283a6bd4d4d55a5f3759254f6f2070e861ce6f926dfd00d8ca491", 0xe0, 0xfffffffffffffffe) r5 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r5, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r6 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r6, 0x6b, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) poll(&(0x7f0000000280)=[{r5}, {r3, 0x4}, {r2}, {r6, 0x8000}, {0xffffffffffffffff, 0x8000}], 0x5, 0x0) r7 = add_key$user(&(0x7f0000000200)='user\x00', 0x0, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r8 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000a00)='asymmetric\x00', 0x0, &(0x7f0000000200)="3081", 0x2, r8) r9 = request_key(&(0x7f0000000a00)='user\x00', &(0x7f0000000a40)={'syz', 0x1}, &(0x7f0000000a80)='hwsim0\x00', r8) keyctl$dh_compute(0x17, &(0x7f0000000140)={r9, r4, r7}, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000180)={{}, {0x20000000304, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'hwsim0\x00'}) r10 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f00000002c0)={0x2, [0x0, 0x0]}, &(0x7f0000000300)=0xc) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x101) fcntl$getflags(r0, 0x408) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @empty}, {0x0, @remote}, 0x0, {0x2, 0x0, @broadcast}, 'gretap0\x00'}) fstat(0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r10, 0xc0186419, &(0x7f0000000580)={0x5, &(0x7f0000000340)=""/12, &(0x7f0000000980)=[{0x3, 0x2a, 0x7fffffff, &(0x7f0000000380)=""/42}, {0x9, 0x5a, 0x3f, &(0x7f00000003c0)=""/90}, {0x1, 0xee, 0x80000001, &(0x7f0000000600)=""/238}, {0x7, 0xac, 0x1, &(0x7f0000000700)=""/172}, {0x6, 0x35, 0x0, &(0x7f0000000540)=""/53}]}) 21:30:52 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 21:30:52 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) sendmmsg(r0, &(0x7f0000002780), 0x400004d, 0x0) 21:30:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/rt6_stats\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, &(0x7f0000000180)=0x5, 0x8001) 21:30:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 21:30:53 executing program 0: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:30:53 executing program 3: ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x400006, 0x0, 0xdd, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c000000000000040000000001000000004000000040010080002e360e59acaa4f37be5a0000ffff53ef", 0x261, 0x400}], 0x1, 0x0) 21:30:53 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:53 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00\xdf\xf2\x02x\x1a\x9cu\xa1\x1b\xdaN\x1c\xef\xe9\nJ\x93\xf2\xee\xe8W\xcd\xc4\xadG\x17e\xf1\xd7\xda\xf7\xa1\xcf\x1f\xa4\xd3\xe32\xa0\x8c\xd4\xd0\x9a\xbb\xe15\xf2E`\xc9SX7\x02HG\xbd.p\xf4m\x8a\xd5u\x9c\x8c\xc0\x1b\x11\xd1.C(R\x16B5_\x1cVY,M\x83x\x89\xbe\xfb\xa5\x99\x99s\xea(D\x8d0\xec\x06\x1d\xe4\x9fw\xe7\x06\x11m\xcfL\x10HW\xf3\xf7\xee_\",\a\'\x11;\x85\x8a\x80S\v\x90\xab\x13\xe4\xc93\x96\x16\'\xdc\xecq\xcdQ\x8d\xec\xe0 \x13\xbd\x1a\x1f0\xcf\xe0\n\xeds\x85\xf2\x7f\xf1\xa4\x1fam\xc7\x12\x90\xf1Z\xbf\x15\xf7t+!}B\x15\a\x13\xbf\xa7\x05\xb1M\x89\xd5\xc43\x94\x84,\xeeFw\xc8\xe7\xa9\x9a\xbe\x0f\x80\xb9\xef\xafg2\xd0\x11\x94\b`\x8apREK*\x19zq\xbcRZ\xb2\xfc#*\xdaG5}\xc0y\xb5B\xa1Aa=\xde\xb4W\xdbC\x82f\xbb\xa12\x8b\x96J\xfa.\xf3mekE\xa0\xf2\xcd\x89\xe3\x99\x9c', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') 21:30:53 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:30:54 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:54 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:30:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:54 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0xfffffffffffffc84, 0x0}, 0x10) 21:30:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$peekuser(0x3, 0x0, 0xffff) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x8000, 0x1000}, 0x7b) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x298) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000440)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendmsg$FOU_CMD_GET(0xffffffffffffffff, 0x0, 0x4040000) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000340)={'eql\x00\x00\x04\x00\x00\x00\x03\x00\x00\x00\xf2\a\x00'}) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f0000000300)) pidfd_open(0xffffffffffffffff, 0x0) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040), 0x0) 21:30:55 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 21:30:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:55 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0xfffffffffffffc84, 0x0}, 0x10) 21:30:55 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0xfffffffffffffc84, 0x0}, 0x10) 21:30:55 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x83) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$inet(r0, &(0x7f0000000000), 0x0, 0x0) 21:30:55 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, &(0x7f0000000000)="fe251b58aa1cba1e10f4") ioctl$sock_proto_private(r0, 0x89e2, &(0x7f0000000000)) 21:30:55 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@ptr={0x2, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x28}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0xfffffffffffffc84, 0x0}, 0x10) 21:30:55 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:55 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:55 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:55 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:55 executing program 2: openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000700200003801000000000000380100003801000038010000d8010000d8010000d8010000d8010000d801000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d0003801000000000000000000000000000000000000000030006c32747000000000000000000000000000000000000000000000000000000000001f72c2605422b59d00000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000006800435400000000000000000000000000000000000000000000000000000001000000000000000000000000736e6d705f747261700000000000200073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000a00000000000000000000000000000000000000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) [ 1371.213268][ C1] net_ratelimit: 18 callbacks suppressed [ 1371.213295][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.225538][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.369485][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.375355][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:56 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 1371.454118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.462009][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x800028, &(0x7f0000000100)={[{@mode={'mode'}}]}) 21:30:56 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) [ 1371.849542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.855412][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:30:56 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:56 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = getpgid(0x0) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl(r2, 0x0, &(0x7f00000002c0)="5bd68b3e65a4db5e5354357b7f2edaf99d13ea6aa3b45058505d28e75075339e2ff4dde1e1c198ff8d704c181b1eb401a7cbb2c685885fc1625b7143479d2bbc049fc60be8ae84181cedc11a6a27232099210b291cccf4d5b774d9676a3d6c674fb79d826b1d6b7d62a189b2268453e7e699f376c396c0b0b7d37b737291980adca8b741d98110ca62cff7cfd2a912b1086b4ea08904a0af100710535b7e70c3b62d5c222194bfef8e8dd59f7c816bc0db0844efc7033569c681ee4593a0d1c7862d0d10c2019e06819318") r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8,\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r4, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x660c, 0x0) socket$inet6(0xa, 0x400000000803, 0x5f) close(0xffffffffffffffff) open(0x0, 0x14f642, 0x0) ftruncate(0xffffffffffffffff, 0x200004) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@generic={0x0, 0x80, 0x35d}) [ 1372.170847][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1372.177918][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:30:56 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:57 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:57 executing program 5: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:57 executing program 2: r0 = memfd_create(&(0x7f0000000140)='$B6/%cpuset]\x00', 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x8) dup2(r0, r1) 21:30:57 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000de3000)) 21:30:57 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:58 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8, 0x1e, 0x1}]}}}]}, 0x44}}, 0x40) 21:30:58 executing program 2: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022a, 0x0) 21:30:58 executing program 3: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000080)="a3", 0x1}], 0x1) write(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000785000), 0x34a) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000000c0)="da", 0x1}], 0x1) close(r0) sendmmsg$alg(r1, &(0x7f0000236fc8)=[{0x8004000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0xf0ff7f) 21:30:58 executing program 5: syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000080)={r1, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000140)=0x84) [ 1373.687751][ T5020] netlink: 'syz-executor.0': attribute type 30 has an invalid length. 21:30:58 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = dup2(r1, r0) close(r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000036c0), 0x12) open(0x0, 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x200004) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x800000141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r4, 0x200006) sendfile(r0, r4, 0x0, 0x8000fffffffe) 21:30:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8, 0x1e, 0x1}]}}}]}, 0x44}}, 0x40) 21:30:58 executing program 2: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022a, 0x0) 21:30:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) r0 = syz_open_dev$media(0x0, 0x2, 0x482880) ftruncate(r0, 0x1f) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, 0x0, 0x0) unshare(0x20600) socket$inet_udp(0x2, 0x2, 0x0) setregid(0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x801, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4000, 0x0) 21:30:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8, 0x1e, 0x1}]}}}]}, 0x44}}, 0x40) 21:30:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) getpid() r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 21:30:59 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000140)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}}, {{&(0x7f0000000440)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000940)=[@dontfrag={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) 21:30:59 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000040)='a', 0x1) [ 1374.764021][ T5760] netlink: 'syz-executor.0': attribute type 30 has an invalid length. 21:30:59 executing program 2: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022a, 0x0) 21:30:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xc, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff01000000000000000300197861d21902f04126e7f35910880000000001000001000000000000001900000000000000000000bd00000000000000000000000000001a"], 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000280)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 21:30:59 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, @bridge_slave={{0x14, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, [@IFLA_BRPORT_BCAST_FLOOD={0x8, 0x1e, 0x1}]}}}]}, 0x44}}, 0x40) 21:30:59 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x9, @sliced}) 21:30:59 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg(r0, &(0x7f00000021c0)=[{{&(0x7f0000000040)=@in={0x2, 0x4e21, @multicast1}, 0x80, 0x0}}], 0x1, 0x8800) sendmmsg$inet6(r0, &(0x7f00000019c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="aa", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000380)='7', 0x20000081}], 0x1}}], 0x2, 0x8000) 21:30:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) getpid() r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1375.144511][ T5883] netlink: 'syz-executor.0': attribute type 30 has an invalid length. 21:30:59 executing program 2: r0 = epoll_create1(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022a, 0x0) 21:30:59 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x2, 0x4, 0x4, 0x4, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000c88000)={r0, &(0x7f0000847f95), &(0x7f000089b000)}, 0x18) 21:30:59 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'ecb-aes-aesni\x00'}}}, 0xe0}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="effd00001200a740671e840f56216a8d"], 0xfdef) 21:31:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/308], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:31:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 21:31:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) getpid() r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) [ 1375.406028][ T5994] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:31:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 21:31:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'ecb-aes-aesni\x00'}}}, 0xe0}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="effd00001200a740671e840f56216a8d"], 0xfdef) 21:31:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 21:31:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) getpid() r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000180), 0xfeed, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000000900)=""/4096, 0xffffffffffffff78, 0x0, 0x0, 0x1c4) 21:31:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/308], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:31:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 1375.836925][ T6417] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) 21:31:00 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'ecb-aes-aesni\x00'}}}, 0xe0}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="effd00001200a740671e840f56216a8d"], 0xfdef) 21:31:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 21:31:00 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:31:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 21:31:00 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000200"/24, @ANYPTR, @ANYBLOB="0503080000000000", @ANYPTR, @ANYBLOB='\a\x00'/24], 0x48}, 0x0) [ 1376.178933][ T6533] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:00 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/308], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:31:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 1376.330137][ C1] net_ratelimit: 22 callbacks suppressed [ 1376.330167][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.343111][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:01 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$nl_crypto(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@del={0xe0, 0x11, 0x0, 0x0, 0x0, {{'ecb-aes-aesni\x00'}}}, 0xe0}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="effd00001200a740671e840f56216a8d"], 0xfdef) 21:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) [ 1376.477487][ T6552] netlink: 64783 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1376.489493][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1376.495298][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:01 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 21:31:01 executing program 4: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x0) 21:31:01 executing program 0: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"/308], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f0214f9f407000000000a", 0x11) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:31:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 21:31:01 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[@ANYRESHEX=0x0, @ANYBLOB="9b71513eb2cb6d3df607000a678abe995ad700061f65ad77ec3d91d11b32b69bc2"], 0x33) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000c, 0x10012, r1, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "54b097c6f26d9cdd209f754aed7506cdf7c917"}) 21:31:01 executing program 3: dup(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x80}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x40000000000008a, 0x0) 21:31:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f00000003c0), &(0x7f0000000200)=""/208}, 0x18) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) 21:31:01 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xd99, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x4018aebd, &(0x7f0000000100)={0x0, 0x7000002}) 21:31:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x3, 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) fanotify_init(0x0, 0x0) 21:31:01 executing program 4: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x0) 21:31:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xff39) close(r0) close(r1) 21:31:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'lo:\x05\xe6\r\x00\x00\x85\x01\x00\x00\x00\x12\x03\x00', {0x2, 0x0, @broadcast}}) 21:31:01 executing program 3: dup(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x80}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x40000000000008a, 0x0) 21:31:01 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = creat(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getdents64(0xffffffffffffffff, &(0x7f0000000400)=""/245, 0xf5) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 21:31:02 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'sit0\x00', 0x0}) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="65ed59501ed8"}, 0x14) 21:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xff39) close(r0) close(r1) 21:31:02 executing program 4: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x0) [ 1377.449495][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.455373][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmmsg(r0, &(0x7f00000047c0)=[{{0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000004c0)="cdb160e6e276648143afe6c146546abedb9c3537c432f096e35aa0fdfbb7f3e2bd213b85a836a06c2ef6c08c98feae", 0x2f}, {&(0x7f0000000040)="71059b0b10742cd6f2c254fcfbd24c368f", 0x11}, {&(0x7f0000000200)="86714c4e243646c0a66770d41c0e1a7c918fc76864239990a054d58e8c1a", 0x1e}, {&(0x7f0000001340)="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", 0x1ab}], 0x4}}], 0x1, 0x0) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") 21:31:02 executing program 3: dup(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e5000007003bcb27650000000200250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000e2ffffffff00170000000000000000a561fcb4df1f67917434a7bab9b326972e138c4ceb17b871fe881370cfb2bf3921efa5b4a5e611e4eb1ee83a5fcfe70c182c1fb2832adb9675ea571d277f434b58997cd5cb9126a9ca9f49eb396f48a02f80e6a371c7db75fd96bd7b3ed451095477249e32829419248b2ef3d424a00dc07ab23491090d9564f2a526a484f8ac527ebc3f230cebe6598f5464d7962a86484dcd53e722fb8ddf9b47d0c4"], 0x80}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x40000000000008a, 0x0) [ 1377.619604][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.625478][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xff39) close(r0) close(r1) [ 1377.689590][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.695441][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:02 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = creat(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getdents64(0xffffffffffffffff, &(0x7f0000000400)=""/245, 0xf5) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 21:31:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$KDSKBSENT(r0, 0x5601, &(0x7f0000000580)={0x0, "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"}) 21:31:02 executing program 4: ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x3, 0x0) 21:31:02 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) r2 = socket(0xa, 0x3, 0x1f) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000000)) sendmsg$key(r1, 0x0, 0x0) shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xc0001800) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) epoll_create(0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r3) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000280)="eb3c906d6b66732e666174000204010002000270f7f8d858e945d090105b422976c51ece6c75a960b624ad10aacc9156b99e69", 0x33}], 0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) shutdown(r0, 0x0) 21:31:02 executing program 3: dup(0xffffffffffffffff) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffd1e}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x80}}, 0x40000) sendmmsg(r0, &(0x7f0000000180), 0x40000000000008a, 0x0) 21:31:02 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0xff39) close(r0) close(r1) 21:31:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x541d, 0x0) 21:31:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x5516}) ioctl$USBDEVFS_RESET(r0, 0x5514) 21:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:03 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-blowfish-asm\x00'}, 0x58) r1 = socket$inet6(0xa, 0x80003, 0x80) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000012c0)="0a0775b0", 0x4) r2 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000002480)="92", 0x1}], 0x1}], 0x1, 0x0) recvmsg(r2, &(0x7f0000000000)={0x0, 0xe7030000, &(0x7f0000000140)=[{&(0x7f0000001480)=""/4096, 0xfffffdd7}], 0x1, 0x0, 0x2000000}, 0x0) [ 1378.516067][ T7237] FAT-fs (loop0): Directory bread(block 45489) failed 21:31:03 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x6, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001780], 0x0, 0x0, &(0x7f0000001780)=[{}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x108) [ 1378.578943][ T7237] FAT-fs (loop0): Directory bread(block 45490) failed 21:31:03 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r4) close(r1) 21:31:03 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = creat(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getdents64(0xffffffffffffffff, &(0x7f0000000400)=""/245, 0xf5) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) [ 1378.629992][ T7237] FAT-fs (loop0): Directory bread(block 45491) failed [ 1378.676899][ T7237] FAT-fs (loop0): Directory bread(block 45492) failed [ 1378.699858][ T7237] FAT-fs (loop0): Directory bread(block 45493) failed 21:31:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x80, 0x0, 0x8) 21:31:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) [ 1378.722655][ T7237] FAT-fs (loop0): Directory bread(block 45494) failed [ 1378.744200][ T7237] FAT-fs (loop0): Directory bread(block 45495) failed [ 1378.812768][ T7237] FAT-fs (loop0): Directory bread(block 45496) failed [ 1378.860352][ T7237] FAT-fs (loop0): Directory bread(block 45497) failed [ 1378.879947][ T7237] FAT-fs (loop0): Directory bread(block 45498) failed [ 1378.948412][ T7237] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 21:31:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:04 executing program 4: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() socket$inet6(0xa, 0x0, 0x0) ptrace(0x4206, r0) ptrace$getsig(0x4202, r0, 0x143dae07, &(0x7f0000000000)) 21:31:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r4) close(r1) 21:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:04 executing program 5: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3f}) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, &(0x7f0000000900)=0xc) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000200)) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) fchdir(r0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) r1 = creat(0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r1, 0x408c5333, &(0x7f00000003c0)={0x6, 0x5, 0x380000000000000, 'queue1\x00'}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') getdents64(0xffffffffffffffff, &(0x7f0000000400)=""/245, 0xf5) lseek(0xffffffffffffffff, 0xfffffffffffffffc, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 21:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, [@random="3946674dca0a"]}) 21:31:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:04 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r4) close(r1) 21:31:04 executing program 5: pipe(0x0) r0 = getpid() r1 = getpgrp(0x0) capget(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r5, r4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b24cdab, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r7, r8, 0x0, 0x102000004) 21:31:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2b, 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) r2 = socket(0x10, 0x2, 0x0) memfd_create(0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x1) ppoll(&(0x7f0000000200), 0x0, &(0x7f0000000280), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') socket$kcm(0x11, 0x0, 0x300) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000005540)={0x0, 0x0, 0x3, 0x0, [], [{0x0, 0x400, 0x100, 0x4, 0x0, 0x1d3}, {0x80000000, 0xfffff750, 0x22, 0x0, 0x0, 0xe44}], [[], [], []]}) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e47", @ANYBLOB="59a456", @ANYRESDEC], 0x6, 0x0) r4 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x5452, &(0x7f0000000040)) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000009c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4400001}, 0xc, &(0x7f0000000980)={&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYBLOB="00000000001e6abf8aef3eb48b276462ff894f70e5000000000008000000"], 0x2}, 0x1, 0x0, 0x0, 0x1}, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000000000", 0x1e5) recvmmsg(r2, &(0x7f0000006280)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000180)=[{0x0}], 0x1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000840)=""/196, 0xc4}, {&(0x7f0000000ec0)=""/171, 0xab}, {&(0x7f0000000500)=""/101, 0x65}, {&(0x7f0000000f80)=""/200, 0xc8}, {&(0x7f0000000740)=""/125, 0x7d}, {&(0x7f0000001180)=""/169, 0xa9}, {&(0x7f00000005c0)}], 0x7, &(0x7f0000001300)=""/215, 0xd7}, 0x80000000}, {{&(0x7f0000001400)=@caif=@dbg, 0x80, &(0x7f0000001ac0)=[{&(0x7f0000001480)=""/69, 0x45}, {&(0x7f0000001500)=""/214, 0xd6}, {&(0x7f0000001600)=""/176, 0xb0}, {&(0x7f0000001740)=""/234, 0xea}, {&(0x7f0000001840)=""/169, 0xa9}, {&(0x7f0000001900)=""/136, 0x88}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f00000019c0)=""/186, 0xba}, {0x0}], 0x9, &(0x7f0000001b80)=""/128, 0x80}, 0x7f}, {{&(0x7f0000001c00)=@ipx, 0x80, &(0x7f0000004140)=[{&(0x7f0000001c80)=""/128, 0x80}, {&(0x7f0000001d00)=""/159, 0x9f}, {&(0x7f0000001dc0)=""/170, 0xaa}, {&(0x7f0000001e80)=""/4096, 0x1000}, {&(0x7f0000002e80)=""/188, 0xbc}, {&(0x7f0000002f40)=""/4096, 0x1000}, {&(0x7f0000003f40)=""/188, 0xbc}, {&(0x7f0000004000)=""/92, 0x5c}, {&(0x7f0000004080)=""/163, 0xa3}], 0x9, &(0x7f0000004200)=""/104, 0x68}, 0x800}, {{&(0x7f0000004280)=@un=@abs, 0x80, &(0x7f0000004480)=[{&(0x7f0000004300)=""/137, 0x89}, {&(0x7f00000043c0)}, {&(0x7f0000004400)=""/34, 0x22}, {&(0x7f0000004440)=""/20, 0x14}], 0x4, &(0x7f00000044c0)=""/4096, 0x1000}, 0x1}, {{&(0x7f00000054c0)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x80, 0x0, 0x0, &(0x7f0000005a00)=""/80, 0x50}, 0x2}, {{&(0x7f0000005a80)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000005c00)=[{&(0x7f0000005b00)=""/223, 0xdf}], 0x1, &(0x7f0000005c40)=""/123, 0x7b}, 0x87}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000061c0)=""/143, 0x8f}, 0x5}], 0x8, 0x12, &(0x7f00000001c0)={0x77359400}) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) sendmsg$inet_sctp(r1, &(0x7f00000007c0)={&(0x7f0000000400)=@in={0x2, 0x4e20, @empty}, 0x10, &(0x7f0000000700)=[{&(0x7f0000000cc0)="854d0160e207e3fe6a3be4537497dbe7f18006c917f39d57d4778e32140f7908fadb0d1fad5508ba204e9074c8acb585b174b7f24770a082b910e073104a5eaeae77c9b29a1ccb6dec20256fd61d9097c5cc93b3f1abd09d1871a35dcf44be6ec2e9ac7302ec390c82b0d31fba", 0x6d}, {&(0x7f0000000a40)="4c68eb8a105c0689e7f59c80c21eac5067015da5c592997b667a15c5d1b9cc8276891b09f3b04340a2e88a48fda3c50506ef6f2728236d7bff84cfbfc6ea961d7e46ee9d9bad97e58c64dc428d6b46a9359f8a8f0e38701a9cdf0a8da8ed01e6305269a8cb5af8ca44fc4e03600572d355e4c9b07fdbe83bcdfb6cfe405bcc24585ffe85ced82b14c954ee1d465e1edb589cd54e80e8258fc83476d3d9447bc09194a0d709dbe3e97e8fc9d6212c73ee75e13832816cf224cd1c2bf95e74ca2625173aafd07e2a8f5006c6a7dc970cf107da8bd2cd8babba2fdb68fe4d077fe49d5299964fca21a0a2cc0d02a1b14de86908bfa4a25daaaa", 0xf8}, {&(0x7f00000006c0)="7757fd72bcd68407066fd7b66c62db5661363c2edd74e13fc508093447ef05d4a1420767abc294d59033ebd1a5d02a8d08d2e4d0ee97226a", 0x38}], 0x3, &(0x7f0000006500)=ANY=[@ANYBLOB="1800000000000000840000e30900000000000000000000b7832ddb3f0085dcfe63ff7f51ba42d40d1bd003558e2b5088c5031892182d4e68cc07bea9ee63ce29cc73937ec72ef2b47f4257f788c5f29345c23ec5cd4573bad777d94dd4d7d317200efaa13e9720c23c0ef2402ce857119b191efb369b55bf95a8431d068ba7f201f8f422e14afb1722eb5fa7ebc4348f45565562596da0ed3778f60423b492ca22d83e1f936a241f0b6d0cc2c7d52d2c8a3a84940fec83e68abeefbe40141bb63f709162caed52320a55e25204a15019765c3b16d5583ce80dfc73a54e8673bf4b123adf4a280395889d"], 0xea}, 0x0) pipe(0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000800)='/dev/rfkill\x00', 0x1, 0x0) 21:31:04 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:04 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, [@random="3946674dca0a"]}) 21:31:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, [@random="3946674dca0a"]}) 21:31:05 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x5452, &(0x7f0000000000)={0x0, 0x1, [@random="3946674dca0a"]}) 21:31:05 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="bf16000000000000b7070000010000004870000000000000bc700000000000009500faff000000008aa1210b29017b83c8e96e6405f7e93dba4d64b5030b3388b0409a814343f1ae341b74efa745a12f5c0685e5261482e31e0cacc902c97e6145201b062261ef487a4d26342c94f56a39359ba56724e4535d80ffbd6848d53382c262869ba15d8f0c2211a2b975eb2b9d08501c56ab5aa0d110c5d197e50ff28b4a3b05489d1d1245cb774879b0871dd71703eefe87d7919c5ea2a361b18cca1a363b2b28add653"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r2, 0xc0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r4 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r3}, 0xc) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f0000000040)=r4) close(r1) 21:31:05 executing program 5: pipe(0x0) r0 = getpid() r1 = getpgrp(0x0) capget(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r5, r4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b24cdab, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r7, r8, 0x0, 0x102000004) 21:31:05 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) getuid() r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:31:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:06 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448260000004600010703000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:31:06 executing program 5: pipe(0x0) r0 = getpid() r1 = getpgrp(0x0) capget(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r5, r4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b24cdab, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r7, r8, 0x0, 0x102000004) [ 1381.609565][ C1] net_ratelimit: 18 callbacks suppressed [ 1381.609574][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:06 executing program 2: r0 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x20010, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x2e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r3}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xb) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r5, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r6, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) 21:31:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) getuid() r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:31:06 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1381.769489][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.775313][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1381.851621][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1381.857443][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:06 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 21:31:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) getuid() r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:31:06 executing program 5: pipe(0x0) r0 = getpid() r1 = getpgrp(0x0) capget(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0xfef0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r3 = gettid() waitid(0x83b895581628fca4, r3, &(0x7f0000000040), 0x2, &(0x7f0000000480)) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) dup2(r5, r4) prctl$PR_SET_PTRACER(0x59616d61, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) kcmp(0x0, r3, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r6 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r2, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240), 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340), 0xc) open(0x0, 0xe279a88a3b24cdab, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r8 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r9 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r9, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r8, 0x4c00, r9) sendfile(r7, r8, 0x0, 0x102000004) [ 1382.249500][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.255367][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:07 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) [ 1382.569524][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1382.575407][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:07 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448260000004600010703000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) [ 1382.730290][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:31:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) unshare(0x40400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) socket$inet(0x2, 0x0, 0x0) getuid() r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 21:31:07 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) 21:31:07 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448260000004600010703000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:31:07 executing program 5: rt_sigprocmask(0x0, &(0x7f0000072ff8)={0x7fffffff}, 0x0, 0x8) io_setup(0x5, &(0x7f0000000180)=0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)='n', 0x1}]) 21:31:08 executing program 2: r0 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x20010, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x2e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r3}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xb) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r5, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r6, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) 21:31:08 executing program 1: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$tipc(r0, 0x0, &(0x7f0000000500)) 21:31:08 executing program 4: openat$snapshot(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snapshot\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f00000002c0)="3900000013000900edc6e91f48ec5804ab007448260000004600010703000014190001c0000000edff0003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 21:31:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 21:31:08 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:08 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:08 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:09 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:09 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)="24000000260007031dfffd946f610500000000000543000000000000421ba3a20400ff7e280000001100ff5613d3475bb65f64000000000001000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:31:09 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:09 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:09 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) [ 1384.746450][ T9568] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 21:31:10 executing program 2: r0 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x20010, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x2e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r3}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xb) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r5, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r6, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) 21:31:10 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw%\x02\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 21:31:10 executing program 5: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:10 executing program 3: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:10 executing program 4: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw%\x02\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 21:31:10 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x0, 0xfffffffffffffffe}, 0x0) 21:31:10 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xfe, {}, 0x0, 0x2}, 0xe) 21:31:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x15555895, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x79, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:10 executing program 0: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) socket(0x10, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet(0x2, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/101, 0x65}, {&(0x7f0000000280)=""/91, 0x5}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 21:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw%\x02\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) [ 1386.729517][ C1] net_ratelimit: 19 callbacks suppressed [ 1386.729526][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.741079][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:11 executing program 2: r0 = memfd_create(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x20010, r0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYRESDEC=0x0, @ANYRES32=r0, @ANYRES16=r0, @ANYRESDEC=0x0], 0x2e) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) r2 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)="97", 0x1, 0xfffffffffffffffb) keyctl$read(0xb, r2, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000380), 0x0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000300)={0x0, 0x0, r3}, &(0x7f0000000440)=""/45, 0x2d, &(0x7f0000000680)={&(0x7f0000000480)={'nhpoly1305-avx2\x00'}}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0xb) ftruncate(0xffffffffffffffff, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x0) r5 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r5, 0x800799e) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x2, 0x2012, r5, 0x0) r6 = memfd_create(&(0x7f0000000700)='/dev/ful\xbb.\xddq\xafb\xd3\x91\x85\xa0\xc1l\x00', 0x0) ftruncate(r6, 0x0) ftruncate(0xffffffffffffffff, 0x800799e) 21:31:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syW'}, &(0x7f0000000040), 0x1d4, r0) 21:31:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)) 21:31:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw%\x02\x00', 0x2, 0x3, 0x1f8, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@ip={@dev, @loopback, 0x0, 0x0, 'vxcan1\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "e164426fbe80279fd1f3757240feb1924a8b7bf0724918eff7efb257f700"}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_bond\x00', 'eql\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x258) 21:31:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000500)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000200)='7', 0x1}], 0x1}, 0x0) 21:31:11 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'2\x00', 0x5e92}) [ 1386.889516][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1386.895357][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:31:11 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00\x89 P\x0e\x1e\xe94\xbd\x03\x16\x9d\xff)F\xb2$t\x1b\x84S$\xff\x8e\x14\xe0\xaf\xf3\xed\x94Y>\x95\xe2\x99\xa9(\xd9\x8cG\x19\x1ey\xec\xfb\xc7|]a.3\x0f\xa4\xba\xf9p\xf8\xd1\xec?\xf9\xff\xa4\xa8t\xc7a?\xf0\x8d\x93\xf9\xf9\x1b\xf0\xb6\xe1\n#,\x92\x8cI\xe7\xcc_\xf5\xeaVrN\xa3\xe2Z,>\x03\xaa\xf7\x88', &(0x7f0000001ffb)={'cyz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 21:31:11 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="390000001300094700bb61e1c31f057a3700000006000000000000000000000019002700", 0x24}], 0x1) r0 = socket(0x10, 0x80803, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="24000000200005fb006b000420edea20021900080110b5000010ffea080001", 0x1f) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x2, &(0x7f0000000100), 0x2}], 0x492492492492805, 0x0) 21:31:11 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:31:11 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00\x89 P\x0e\x1e\xe94\xbd\x03\x16\x9d\xff)F\xb2$t\x1b\x84S$\xff\x8e\x14\xe0\xaf\xf3\xed\x94Y>\x95\xe2\x99\xa9(\xd9\x8cG\x19\x1ey\xec\xfb\xc7|]a.3\x0f\xa4\xba\xf9p\xf8\xd1\xec?\xf9\xff\xa4\xa8t\xc7a?\xf0\x8d\x93\xf9\xf9\x1b\xf0\xb6\xe1\n#,\x92\x8cI\xe7\xcc_\xf5\xeaVrN\xa3\xe2Z,>\x03\xaa\xf7\x88', &(0x7f0000001ffb)={'cyz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 21:31:12 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0xffff, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) pipe(0x0) [ 1387.852521][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1388.009505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.015364][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1388.090841][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1388.099185][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1388.489753][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:31:13 executing program 4: openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0xd, &(0x7f00000001c0)=0x0) connect$can_bcm(r2, &(0x7f0000000140), 0x10) io_submit(0x0, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003fff00"/56, 0x38}]) io_submit(r3, 0x2000019e, &(0x7f0000000080)) 21:31:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 21:31:13 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00\x89 P\x0e\x1e\xe94\xbd\x03\x16\x9d\xff)F\xb2$t\x1b\x84S$\xff\x8e\x14\xe0\xaf\xf3\xed\x94Y>\x95\xe2\x99\xa9(\xd9\x8cG\x19\x1ey\xec\xfb\xc7|]a.3\x0f\xa4\xba\xf9p\xf8\xd1\xec?\xf9\xff\xa4\xa8t\xc7a?\xf0\x8d\x93\xf9\xf9\x1b\xf0\xb6\xe1\n#,\x92\x8cI\xe7\xcc_\xf5\xeaVrN\xa3\xe2Z,>\x03\xaa\xf7\x88', &(0x7f0000001ffb)={'cyz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 21:31:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'2\x00', 0x5e92}) 21:31:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:31:13 executing program 5: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) syz_open_dev$mouse(&(0x7f0000000300)='/dev/input/mouse#\x00', 0x0, 0x1) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:31:13 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001e40)=[{&(0x7f0000002000)='82', 0x2}], 0x1, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00\x89 P\x0e\x1e\xe94\xbd\x03\x16\x9d\xff)F\xb2$t\x1b\x84S$\xff\x8e\x14\xe0\xaf\xf3\xed\x94Y>\x95\xe2\x99\xa9(\xd9\x8cG\x19\x1ey\xec\xfb\xc7|]a.3\x0f\xa4\xba\xf9p\xf8\xd1\xec?\xf9\xff\xa4\xa8t\xc7a?\xf0\x8d\x93\xf9\xf9\x1b\xf0\xb6\xe1\n#,\x92\x8cI\xe7\xcc_\xf5\xeaVrN\xa3\xe2Z,>\x03\xaa\xf7\x88', &(0x7f0000001ffb)={'cyz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) 21:31:13 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 21:31:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) 21:31:13 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000080001200080001007674693674000200580004000000000008000200000000000800030000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff030000000000080004007f000001080005000000000008000400000000000800060000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000000"], 0xa0}}, 0x0) 21:31:13 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'2\x00', 0x5e92}) 21:31:13 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000190007841dfffd946f6105000a2881001f03fe050400080008001e000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 21:31:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x14, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}}, 0x14}}, 0x0) 21:31:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 21:31:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x2, 0x0, 0x5}, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000740)='/gro<#\xfbW\xe6\xc6\x0f\x1fKE\xb7M\x99\x9a\x9a\a\xd2\x8f(.\xf6\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e\xab\x8d\xed\xa6\\\x1c\xc3\x97\x94\xf6\xe0.+\xe3\x89\xde\x139E\xa3\x85\xbd\x81\xe9\xbd\xee\xee\x03\x00\x00\x00\x00\x00\x00\x00[T\x15v$\xc5\xbc\x11N\t\x9ej5)\x00\x00\x009\x8c4\xc4\x88C\xa2B\x8b\x81\v\xea\t\xf0\x8fw\a\f\x15\xe2\xd0q\xbb\t\xbf\x85\x98~\v\xd8,\xab9(\xf6.\x15\xcd2-\xf2\xc4\xd8\x00a\xd5\xd9\xb5Z\xd7\xb4\xac\x1d_+k\xd6\x8ag\xdceHE\xd5\x1c\x8a\xbd#\xcc\x82\xc2\xc2(\xb6\xe1\x99p\x9b\xa3D\xd2\x91\x96\xef\x05\fv\x16\x14\xcc\xea\x9d\x11w\x1e\xb5VG\x9ad\x9a`=^h\x8c8\xc9\"\x1eO\xb5vk\xc9\v\x17\x95\xf7\x19\x99\x99\x92\xc3\xc0\x8a\x18\xc7\"g\xd7B\x8f\x85\x18\xf3\x02\xa7\xb6\x83\x92\xefY\xef\x85\x92\x10E\x18\xbc\xacy\xd6\xa7Wh\xcd\xd0\xfa\xcc\x01\xeb\xdf\xad\xfd\xb0\xee\xfb\xc2(\x8cj\xd0uj{4\xb2\xe1p\x88u6\x9a;\xaa\x9f+J\x9e\xe3\xcc\xc7O\xad\x84\x8c;\x92~,\x15\xb2\x97\f~\xa0W\x16\x8b\a\x88\xaa\xe4C\xaf\x90\xdf\x7f\xe51\x00/n\xb5f\x1a\x8c+\xea<\xe3N@\x9e\xec\xbe{\x90x\xc6\xd7\xeeI\x1d\xcbY\xe1\x01\xd2d\xae\xd1(>\xa3\xa9\x93\x16\xc6G\x94|\x00\x00\x00\x00\x00\x00\x00\x00\x91\x00+/pF\xfa]\xc4\xb3\xfc~\x13\xc3\x8aV\xa5\n\xe9H\xad\xf5\xa7{\x90\b\x9bb\xb8gY\xdb', 0x2761, 0x0) write$cgroup_pid(r3, &(0x7f0000000080), 0xfffffe38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x660c, 0x0) socket$inet6(0xa, 0x400000000803, 0x5f) open(&(0x7f0000000100)='./file1\x00', 0x14f642, 0x0) ftruncate(0xffffffffffffffff, 0x200004) 21:31:14 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETOFFLOAD(r1, 0x400454da, 0x400014) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'2\x00', 0x5e92}) 21:31:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) 21:31:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:31:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900000000000010, 0xc00000000000000, 0x80000000000000, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 21:31:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 21:31:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) 21:31:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:31:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r2, 0x0) 21:31:14 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0xc00, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="8da4363ac0ed0200000000000001004d010000000000000000007a0000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001fffffff60000005f42485266535f4d", 0x48, 0x10000}], 0x9, 0x0) 21:31:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xc, &(0x7f0000000080), 0x4) 21:31:14 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:31:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x3180}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(0xffffffffffffffff, 0xae78, &(0x7f0000000180)) r1 = getpgrp(0x0) setpriority(0x0, r1, 0x10ffff) write$apparmor_exec(0xffffffffffffffff, &(0x7f0000000880)={'\\C\x1b]R\x0e\x06C\xc3MY\x1d\x9b\tq\xc3\x16\xb1\x9b4hy\xeaU\x0e3\\C6im\x9bu\xd21\xd2\xbe\xddEf \xa0\xa6v\xf7\xe7\x89\xec\xbf\xc8\x97\xb37\xf0\x10\xcd\xd9\xaf\xbb\xec\xccT\x9e\xe0\xbaw3\xc4\x95\xdc\x8d3\xf8\xec/\xa4U\x87\x02g\x06k\x9fW[\x1bc\xb1\xd4y\xd4\xca=\f\xd0Q[\xacb\xa3f4\x9el\x90\x878[\x00\xd9\x04\x1a\xa6\xa4\x17\xa6\xa0ztl\x17\xef\x1bU\xfbD\xec\x88\xd4\xa0&\xdb\x95wp\xfb\x01[\x8c\xc4(\xbb)\xf3\xa9\x1b\x139\xff\x01\x00\x00\x00\x00\x00\x00\xb7\rpRc\xc1\tt\xd3W\x11t\x1f\xa4n\xfd:\x90${\xdf\x1d\x82\x9a\x88\xc78\xc0g\xb9\xbe\xbd1\x11}\x8d\'\x15+\x05\x00\x00\x00\x00\x00\x00\x00S\xe6\x12\x9f\r\xed\xb8\xb6\xd2\xb8\xb7\f[\xd8y\xc6O\xcfE\xb4\xe6\x16\xf3mq\xbb\x0f\xa8ct\x1fT\x1e\x8c\x9cT\xb8jy\xac\xcc\xf6B\xde\xcb\xb6}\x80\x94v\xd7\x8a\xe6\xd6\xa08\x1d\xa8\xef\x8f\xcf\xec\x8cG\x81\xde\f\xb0\xc1\xf2n\x9c\x04\xa5@\x9d\xaa\t\x9eE\xefE\x0e\x84\xf1`\x8b\r\x02Z\\3\xe5\xf1,', '\x9bd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\x1bM\bp\xa6Q\x9b1]\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00]LD\xef\xf1Jg\xb9a\xe7\xe2k\xc6\x11\x8d>\x80\x9f\xddZ\xb3\xe5\xc8\x04s\xe6E\xfbQ\x0f\x82\x13\xdfP\xcc\xb3\xba\"\x18}\x04GxG\xeeN\xac\xc05`'}, 0x2c1) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[0xffffffe0, 0x8, 0x4, 0xfffffffd, 0x2, 0x80000001, 0x7fff]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 21:31:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1cf}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd}, 0x10) 21:31:15 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x66, 0xa}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 21:31:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r2, 0x0) 21:31:15 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:31:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r2, 0x0) 21:31:15 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x40d, 0x0, 0x0, {{@in=@dev, @in=@multicast1}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x2b}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'lzs\x00'}}}]}, 0xfe52}}, 0x0) 21:31:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) capset(&(0x7f0000000080)={0x19980330}, &(0x7f00000000c0)) 21:31:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000000)) setsockopt$sock_int(r3, 0x1, 0x2e, &(0x7f00000002c0)=0x3f, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000040)={0xfffffff}) ppoll(&(0x7f0000000100)=[{r2}, {r0}, {}, {}, {}], 0x5, 0x0, 0x0, 0x0) 21:31:15 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6, 0xfffffffffffffffc}, 0x4) close(r0) 21:31:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) mmap$perf(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1011, r2, 0x0) 21:31:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4118e759baef7b1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x0, 0x84) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}, &(0x7f0000000280)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000080)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) statx(0xffffffffffffff9c, &(0x7f0000000500)='./file0\x00', 0x0, 0xa04, &(0x7f0000000600)) setreuid(0x0, r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x6}]}, 0x30}}, 0x0) ioctl(0xffffffffffffffff, 0x5, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vsock\x00', 0x200000, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:19 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x6800000e, &(0x7f0000000040)=[{&(0x7f0000000200)="e03f03001d008151e00b80ecdb4cb9047e4865160b00050003000000000000190e000600000000010000000153b4", 0x33fe0}], 0x1}, 0x0) 21:31:19 executing program 4: syz_open_dev$usbmon(0x0, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000280)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev={[], 0x2b}, @remote, [{[{0x9100, 0x4}], {0x8100, 0x1, 0x0, 0x1}}], {@can={0xc, {{0x4, 0x1}, 0x6, 0x1, 0x0, 0x0, "e733eccc0bd40b52"}}}}, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) dup3(r0, r1, 0x0) 21:31:19 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000280)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev={[], 0x2b}, @remote, [{[{0x9100, 0x4}], {0x8100, 0x1, 0x0, 0x1}}], {@can={0xc, {{0x4, 0x1}, 0x6, 0x1, 0x0, 0x0, "e733eccc0bd40b52"}}}}, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) dup3(r0, r1, 0x0) 21:31:19 executing program 2: syz_open_dev$usbmon(0x0, 0x0, 0x0) shmget(0x2, 0x1000, 0x1c, &(0x7f000096d000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000280)) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) syz_emit_ethernet(0x26, &(0x7f0000000000)={@dev={[], 0x2b}, @remote, [{[{0x9100, 0x4}], {0x8100, 0x1, 0x0, 0x1}}], {@can={0xc, {{0x4, 0x1}, 0x6, 0x1, 0x0, 0x0, "e733eccc0bd40b52"}}}}, 0x0) connect$rxrpc(r1, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x4048000) dup3(r0, r1, 0x0) 21:31:20 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00\x03\xc3 \b\x00@\x00', 0x2}) r1 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) fallocate(r1, 0x0, 0x0, 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETSTEERINGEBPF(r0, 0x400454d1, &(0x7f00000000c0)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) getsockopt$inet_tcp_int(r5, 0x6, 0x18, 0x0, &(0x7f0000000280)) 21:31:20 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) [ 1394.740677][T13253] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1394.741015][T13253] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 1395.085455][T13268] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 1395.085477][T13268] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 21:31:20 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 21:31:20 executing program 2: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) dup2(r2, r0) io_submit(r1, 0x190ada4d, &(0x7f0000000040)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x48c}]) 21:31:20 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x8607) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20240, 0x140) r2 = socket(0x15, 0x80005, 0x0) getsockopt(r2, 0x200000000114, 0x2715, &(0x7f00000000c0)=""/11, &(0x7f0000000000)=0xfffffffffffffede) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000080)={0x80, 0x1, 0x57, 0x0, 0xa0, 0x20, 0x8, 0x0, 0x9, 0x84, 0x6, 0x7, 0x0, 0xe82, 0x8000, 0x5, 0x2, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r3, 0x4611, &(0x7f00000001c0)={0x0, 0x8a22b1c591a5a3f0, 0x0, 0x0, 0x0, 0x0}) ioctl$FBIOBLANK(r3, 0x4611, 0x0) 21:31:20 executing program 3: memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 21:31:20 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x18, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) 21:31:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) [ 1395.085493][T13268] netlink: 212912 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1395.085839][T13268] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 21:31:20 executing program 3: memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 21:31:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:20 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)) 21:31:20 executing program 4: timer_create(0x2, &(0x7f0000000040)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0xfffffffffffffffd, &(0x7f0000000180)={{}, {0x0, 0x9}}, 0x0) 21:31:21 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 21:31:21 executing program 3: memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 21:31:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900efff07000000068100023b0509000100010100ff3fff58", 0x1f}], 0x1) 21:31:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)) 21:31:21 executing program 3: memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x20a81) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00'}) write$P9_RLINK(r1, &(0x7f0000000280)={0x7}, 0x269) 21:31:21 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)) 21:31:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900efff07000000068100023b0509000100010100ff3fff58", 0x1f}], 0x1) 21:31:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000000)='ce]c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9c\xe3\xdaLB\x96\x00\x00\x00', 0x275a, 0x0) [ 1397.130395][ C1] net_ratelimit: 19 callbacks suppressed [ 1397.130445][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:31:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:22 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0184908, &(0x7f0000000080)) 21:31:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900efff07000000068100023b0509000100010100ff3fff58", 0x1f}], 0x1) [ 1397.131698][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1397.289532][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1397.289601][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:22 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000002e000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}}, &(0x7f0000d43000)) 21:31:22 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:31:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 21:31:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000003031900efff07000000068100023b0509000100010100ff3fff58", 0x1f}], 0x1) 21:31:22 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000180)={{0x7fff, 0x3}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 1398.117729][T14059] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 21:31:22 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x6}, 0x4) pipe(&(0x7f0000000080)={0xffffffffffffffff}) dup2(r1, r0) 21:31:22 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) [ 1398.249573][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1398.409531][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.415573][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1398.489528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1398.495450][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1398.526920][T14059] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 21:31:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:23 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 21:31:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000040)={0x1, 0x9}, 0x78) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6818a43c7f00128c768100"}, 0x1c) r3 = add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140)="1502c43f63e6d296b36309cb8332f7151dbdf327ab6d522fd96c0deed6a043d4b88b97bdb93a91bcc5f613dfe4d60aeb33b08808452e710287782d0c169116ceda5e3a75363e1bb1a20982499e931c3f859f482dc11e6fe8ae0c96d89f8641b6e02dc00668a06b3a852094b35a869f9d7af69c85f36422fcc4eced8442973fac7157fa3227258fc880a63919dabe8210e00e", 0x92, 0xfffffffffffffffe) r4 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, r5) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r6) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="494d92ca00413155dff17bb500982e705e1a89b0fe6c36d25b3945e385278b0e378c6c3eb7d55d9cd0b4ed424cb84f9fe6b59cc50672ccade661ae896fa168ef79866b9eedf32ab5ac8a550bd28a55bc90a90eda644f2dae6c47250d8a741d21740178f281c7d9f9939ac69670ab2c", 0x6f, r5) keyctl$dh_compute(0x17, &(0x7f0000000440)={r3, r4}, 0x0, 0x0, &(0x7f0000000600)={&(0x7f00000004c0)={'sha256-ce\x00'}, &(0x7f0000000500)="8d2fac5367393ea33800eb66a0e8a6a1f22e8bd00324148932246b45db2c35f9ad98f1525212419efa9b77bbb5bbcd43e0c5109b3e25fa5489de58ad1dee449b6ab4d7bfd21ceeea31353b97ed2b95915d99a960971bcfd21e5f93a51921a307b542c72205fbb2943edca74f5c68f43346f2fed1670e15ac40f842e9a68aa1af2f1898210414bf6b9b05268861f9216f3c24f2e2a722994e727ec3d1eff562df2cee9a63f93215142f989646a9252dc03e7a32822c62270772e20a342a587d39312ba3a24b0e14cae3b2ac7f0ce6a001e28c755b584cbce5422b918de0320db513ccaa9a04afec010f1b3ecdf13227ef30e7", 0xf2}) sendmmsg(r2, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}, 0x40000}], 0xc6, 0x24000000) 21:31:23 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:31:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 21:31:23 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x40}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x4}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) r5 = geteuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000200)={0x6}, 0x4) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) getdents(r8, &(0x7f00000003c0)=""/183, 0xb0) statx(r8, &(0x7f0000000380)='./file0\x00', 0x4000, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f00000004c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@common=@access_uid={'access', 0x3d, r5}}, {@rq={'rq', 0x3d, 0xfffffffffffffffb}}, {@common=@mmap='mmap'}, {@common=@uname={'uname', 0x3d, 'syz'}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@fowner_gt={'fowner>'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r9}}]}}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000003c0)) fchown(0xffffffffffffffff, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90, 0x0, 0x8, {0x5, 0x1, 0x100000000, 0x0, 0xfff, 0x6, {0x0, 0x8674, 0x0, 0x7, 0x1ff, 0x100, 0xdc9e, 0x8, 0x0, 0xe9, 0x80000000, r5, r10, 0xa42, 0x5}}}, 0x90) [ 1398.889558][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:31:23 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) [ 1398.987271][T14349] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 21:31:23 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000bc0)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x33}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 21:31:24 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) 21:31:24 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) 21:31:24 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000100)=0x1) 21:31:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x40}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x4}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) r5 = geteuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000200)={0x6}, 0x4) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) getdents(r8, &(0x7f00000003c0)=""/183, 0xb0) statx(r8, &(0x7f0000000380)='./file0\x00', 0x4000, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f00000004c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@common=@access_uid={'access', 0x3d, r5}}, {@rq={'rq', 0x3d, 0xfffffffffffffffb}}, {@common=@mmap='mmap'}, {@common=@uname={'uname', 0x3d, 'syz'}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@fowner_gt={'fowner>'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r9}}]}}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000003c0)) fchown(0xffffffffffffffff, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90, 0x0, 0x8, {0x5, 0x1, 0x100000000, 0x0, 0xfff, 0x6, {0x0, 0x8674, 0x0, 0x7, 0x1ff, 0x100, 0xdc9e, 0x8, 0x0, 0xe9, 0x80000000, r5, r10, 0xa42, 0x5}}}, 0x90) 21:31:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 21:31:24 executing program 2: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) r1 = socket(0x15, 0x80005, 0x0) getsockopt(r1, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) [ 1399.811962][T14627] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 21:31:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0x2, 0x0) 21:31:24 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b06, &(0x7f00000002c0)='wlan1\x00\x0e\xd3UM\xe1\x04\xbeK\x19\xec$\x00\x00\xff\x00\x00\x00\x00\x00\x02\x01\xe5\xe8\",\x91\x91\x13\x9f\x19\x9e\x02\x00?\x00\xff\x8d\x00\x00\xf6\x00\xd4\xf2\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xcb\xe4\x00\x00\x00\x00\x00\xa4]\xbb\x10F\xe4\xa8\xa8\x00\x00\x00\x00\xdfA\x83\xcdx\x90\x9a\x82\xc0)(4\xdf\bL~\xff\xff\xffs\x18Z\xcc\x026\xf4\xb0\x9b@:HX\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\x12\x19Z\xb3@o\xc7\xce\xec\x02:I\xf6\xcam\xbc (\x02z\x8eni)\xb5i\x0f\xc7\v\x9dz\xfa\x88\x87\xa2\xa8\xd9\x95:E\xfeO\xe7\xf8EX\xe3\xbcf\x02\x98P\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh.\xa3\xd7G0\x86C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7\x03\x9c\x9a\x1a\xde\b\xcaot\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa`\x93d\xff9\xfa\r\xbe\x16\xef\xf0\xfeThQ\xb8\xe8\xba7\xd0\xab.\x13L8V\x1d\xa0\x02y\xe4\x00\x8b\xcd\x1b\xe8#\xb4\xfe@\x1b\xd0y\x02iE\xb30\xe8\xdb\xb1\xdb/e\xb3X\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cyQOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39#\x9a\xcd\xe0\xd8q\x9a\xcd\xdeAF,\x04\"\x84)O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\x810\x12\xcc@\x89\xf8F\x82\x88O\x03\xeb\xad\xc7\xee\x17\x1f\xaaX\xeeO\xb5\xcf\xff@\xc09[\xec>\xf1_\xfd\xeb\x1e\x83\xca\xbb\xd7\xdb\xf8\x94\x9d\xdf\xcc\xd8F\x005\x03\x00\x00\x00\x00\x00\x00\x00\x97\x87}\x8e\x03\x8b\xbbU_\xa4\tG\xbdZWQ\xf2\x91\xcb\xbf\x06\x93N\xf61\x9ea\xc3\xfd\xca\x9e`[\xd4\xb2\xe1\xa2\xc6h\x13H\n\xe5F*\xe8\an\xeb\x18\x80A\xfe\xc3\xb4pJ;\xaa\x84*_k\xea\x87x\xda\xe8\xf5+\x89\xdc\x19|:,\xb7b\xc9\x10\x8a\xbe\xc3\x15)\x80\xd0t`7\xed\xe4&\xe25\x98vW\xf1\xdcL=\xf7\xa9\x9b\xe6\x03W^t\'*b\x98:\x8aU\xe0\x99!E\x87@*C\x97|?\xff7\xca\xfc\xaa<\xc8L\xbf/9\x1df\x8c\xa6\x8f3\xcc@g\x80)\xf4\v\xcd\x98[Y\x04\xb6b\xff\x86\xdb\x7f\xb9\x10\xd9\x18j\x1d\x16p\xc3\x02\'\x8eY\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00_\xd8s\x1a\xc8\xf0z\xfc\xf6\xba*\xfar\xef\x98\xad\xaf\xb6r\xff\xfc\xcf\xebo\x8c\x05\x00\x00\x00\x00\x00\x00\x00\xca\x83\x88L\xf6\xa7\xf4|,\xdb\x85y\xfc\xad\xc6\xa0\x8aK\xb40\xfb\xc5\x85%\xc0\xa7\x81\xb5\xef\x9eehQ!\xe7\x0f\x96Ksx\xfc\x93\x84w\xae\xe9\x9f\xb2\v\x97n\x17\x9b,\xe5\xd8\xa4\x9c\x8f\xba\x8a_$\x95\xf1<\xe4zv\x83\xb2\xba\xe4\x96\xeb0gl\x1f\a\x9a#D\xaa\xa6\x0e6\xf6H\xc7k\x18\x80-@\x8f\xdanwB\x97\xb6_\xcb\xd8L\x9d\xf5\xf8\xf3xvs\xc3\xf2\xf8\xe4!\xe7\x92\a6Q]r\x16\xa9O\x888\fm\xe7q\xc8\xc3\x90\xae\x8d\xc4e~\x9e\xdc\xae\x00;\\6\xa9\"\xed\xfd\x95=Ge\xb5\xdd\xcf\xe8\x1b\f`\xf8\x83\xc5\xb0n\xa1\xfbRd\xee0\xdd\xe1\xe5\x06c\xe5\xc1!\xf5\xbb\xf21\xfd\x19&\x16\x85N\xf3\x9a\xbb\xf6\xc7\xc5\x10\xf5\xe1\x80\xa4w3Fd\xc0\xaa\x1b3\xc4\v7\x00') 21:31:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x440c2, 0xc) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x84800, 0x0) write$9p(r1, &(0x7f0000000800)="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", 0x600) sendfile(r1, r2, 0x0, 0x1000c) socket$unix(0x1, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f00000000c0)={0x3, 'nr0\x00', 0x3}, 0x18) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={r3, 0xfffe}, &(0x7f0000000280)=0x8) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) r5 = syz_open_procfs(0x0, &(0x7f0000000b40)='oom_adj\x00') ioctl$LOOP_CTL_ADD(r5, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 21:31:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x40}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x4}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) r5 = geteuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000200)={0x6}, 0x4) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) getdents(r8, &(0x7f00000003c0)=""/183, 0xb0) statx(r8, &(0x7f0000000380)='./file0\x00', 0x4000, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f00000004c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@common=@access_uid={'access', 0x3d, r5}}, {@rq={'rq', 0x3d, 0xfffffffffffffffb}}, {@common=@mmap='mmap'}, {@common=@uname={'uname', 0x3d, 'syz'}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@fowner_gt={'fowner>'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r9}}]}}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000003c0)) fchown(0xffffffffffffffff, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90, 0x0, 0x8, {0x5, 0x1, 0x100000000, 0x0, 0xfff, 0x6, {0x0, 0x8674, 0x0, 0x7, 0x1ff, 0x100, 0xdc9e, 0x8, 0x0, 0xe9, 0x80000000, r5, r10, 0xa42, 0x5}}}, 0x90) 21:31:24 executing program 2: close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={0x3}, 0x8, 0x1000) fcntl$setstatus(r0, 0x4, 0x400) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800000080039503230303075"], 0x15) r3 = dup(r2) write$FUSE_BMAP(r3, &(0x7f0000000000)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x14c}, 0x26f) r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xc4, 0x1) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@nodevmap='nodevmap'}]}}) 21:31:24 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000040)={0xffffffffffffffdb}, 0x20) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) [ 1400.251928][T14642] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing 21:31:25 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ashmem\x00', 0x0, 0x0) io_setup(0x8, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x40}]) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x4}, 0x8) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x84000, 0x0) r5 = geteuid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000200)={0x6}, 0x4) r8 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents(r8, 0x0, 0x0) getdents(r8, &(0x7f00000003c0)=""/183, 0xb0) statx(r8, &(0x7f0000000380)='./file0\x00', 0x4000, 0x10, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_rdma(&(0x7f0000000140)='127.0.0.1\x00', 0x0, &(0x7f00000002c0)='9p\x00', 0x200000, &(0x7f00000004c0)={'trans=rdma,', {'port'}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x5}}, {@common=@access_uid={'access', 0x3d, r5}}, {@rq={'rq', 0x3d, 0xfffffffffffffffb}}, {@common=@mmap='mmap'}, {@common=@uname={'uname', 0x3d, 'syz'}}, {@timeout={'timeout', 0x3d, 0x1}}], [{@fowner_gt={'fowner>'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid', 0x3d, r9}}]}}) getresgid(&(0x7f0000000180), &(0x7f0000000280)=0x0, &(0x7f00000003c0)) fchown(0xffffffffffffffff, 0x0, r10) write$FUSE_ENTRY(r4, &(0x7f0000000040)={0x90, 0x0, 0x8, {0x5, 0x1, 0x100000000, 0x0, 0xfff, 0x6, {0x0, 0x8674, 0x0, 0x7, 0x1ff, 0x100, 0xdc9e, 0x8, 0x0, 0xe9, 0x80000000, r5, r10, 0xa42, 0x5}}}, 0x90) [ 1400.377999][ T27] audit: type=1800 audit(1577655085.055:302): pid=14646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17886 res=0 21:31:25 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="d214c0e14c91e709bfd4d6a1555b7907"}, 0x1c) [ 1400.509530][ T27] audit: type=1800 audit(1577655085.185:303): pid=14646 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=17886 res=0 21:31:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f00000003c0)) 21:31:25 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSSERIAL(r0, 0x5412, &(0x7f00000013c0)={0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 21:31:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x30, 0x32, 0x119, 0x0, 0x0, {0x2}, [@nested={0x4}, @nested={0x18, 0x1, [@typed={0x14, 0x10, @ipv6=@empty={[0x4, 0x0, 0x6, 0x0, 0xc, 0x0, 0xb]}}]}]}, 0x30}}, 0x0) 21:31:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) 21:31:25 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local, 0x20000401}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 21:31:25 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r2, &(0x7f0000000080)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) listen(r2, 0x8) listen(r2, 0x0) 21:31:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f00000003c0)) [ 1400.987151][T15081] K: renamed from caif0 21:31:25 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) 21:31:25 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) getpid() socket$packet(0x11, 0x3, 0x300) r1 = dup(0xffffffffffffffff) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f0000006ffc), 0x26d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = gettid() waitid(0x83b895581628fca4, r2, 0x0, 0x0, &(0x7f0000000480)) syz_open_dev$sg(0x0, 0x0, 0x40) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, 0x0, &(0x7f00000002c0)) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00'}, 0x30) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x8200, 0x2, 0x0, 0x27) 21:31:25 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f00000003c0)) [ 1401.239980][T15081] device K entered promiscuous mode [ 1401.249915][T15082] tipc: Started in network mode [ 1401.273543][T15082] tipc: Own node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 1401.358579][T15082] tipc: Enabling of bearer rejected, failed to enable media 21:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 21:31:26 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f00000003c0)) 21:31:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) 21:31:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) 21:31:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local, 0x20000401}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 21:31:26 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) [ 1401.872858][T15725] tipc: Enabling of bearer rejected, failed to enable media 21:31:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 21:31:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) 21:31:26 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) 21:31:26 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local, 0x20000401}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 21:31:26 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc08c5334, &(0x7f0000000200)) 21:31:26 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) [ 1402.259880][T15735] net_ratelimit: 20 callbacks suppressed [ 1402.259908][T15735] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 21:31:27 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) [ 1402.348307][T15740] tipc: Enabling of bearer rejected, failed to enable media 21:31:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="2600000013003ff1eb14c1f8030322ff000c00e313000000093903680000000006000300124b", 0x26) 21:31:27 executing program 4: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x6c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x2, 0x0, @local, 0x20000401}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) [ 1402.409521][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 21:31:27 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000200)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$ION_IOC_ALLOC(r2, 0x10, 0x0) 21:31:27 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc08c5334, &(0x7f0000000200)) [ 1402.569566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.575545][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.649566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.655717][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:27 executing program 0: r0 = add_key(&(0x7f0000000080)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r0) [ 1402.750269][T15961] A link change request failed with some changes committed already. Interface K may have been left with an inconsistent configuration, please check. 21:31:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) io_uring_setup(0x2c3, &(0x7f0000000240)={0x0, 0x0, 0x6, 0x0, 0xce}) [ 1402.832325][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:31:27 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 21:31:27 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00004aaffc)=0x2, 0x4) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000d1b252)) 21:31:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140), 0x4) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) 21:31:27 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc08c5334, &(0x7f0000000200)) 21:31:27 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000380)) mknod(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x1220, 0xffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_config_ext={0x6}, 0x8000000200000402, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0xfffffff4) [ 1403.049552][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.055519][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:27 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 21:31:27 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYRESHEX=0x0], 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 21:31:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 21:31:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 21:31:28 executing program 2: syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc08c5334, &(0x7f0000000200)) 21:31:28 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 21:31:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 21:31:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:31:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYRESHEX=0x0], 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 21:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb904094865160800030000000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:31:28 executing program 4: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) accept(r0, 0x0, 0x0) 21:31:28 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 21:31:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 21:31:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYRESHEX=0x0], 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 21:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb904094865160800030000000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:31:28 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 21:31:28 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:31:28 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 21:31:28 executing program 3: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000540)={0x2, 0x4e20, @local}, 0x10) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f00000006c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000900000003000000e802000030010000300100003001000000000000000000001802000018020000180200001802000018020000030000000000000000000000fe8000000000000000000000000000aafe8000000000000000000000000000aa00000000000000000000000000000000000000000000000000000000000000007465716c3000000000000000000000006966623000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800300100000000000000000000000000000000000000000000000068004354000000000000000000000000000000000000000000000000000000000000000000736e6d7000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000006c6f0000000000000000000000000000766c616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c800e80000000000000000000000000000000000000000000000000020005452414345000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000f23d16db95d8c0e55c1143ee475b9d3164736495edcb2da215eb00000000000000"], 0x348) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x100000000002, &(0x7f0000000000)=0x2, 0x28e) r3 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="0805b5055e0bcfe8474071") setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x1a, &(0x7f0000000a40)=ANY=[@ANYBLOB, @ANYBLOB, @ANYRESHEX, @ANYRESHEX=0x0], 0x4) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) 21:31:28 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb904094865160800030000000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:31:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) [ 1404.278877][T16667] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 21:31:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) 21:31:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 21:31:29 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1000, 0x4) writev(r0, &(0x7f0000000ac0)=[{&(0x7f0000000100)="429564104b9e8f0d33d36c640c372c79044c9efe935ecef3747e34f3e9f936f9e8aba513a7e349b7f45740e74f92921b0e089350edb92d3efeee0e47156e23af800561876c70d99f42d876d64d7689eda519f3c51b9f8f09b7b1b2db87d0bdf8e8b41284b909075b4709cc242979c3737232abf02972d1aeb095b23e32a5d996ce5bb8e8d7a6ede625d760ad85a534ef93579b61d113118cf2f9aef66930fd471058986359bea5ab8346", 0xaa}, {&(0x7f00000004c0)="cee965ab40079e5ecacaff656f654a76e57ea117516ddfb32540fa60bc393b6ccaa9d528de16d00b63545b1d2d4d99419ff5056431e2a9dccb7dce2b5c034fbfc4e63f2602dbe8c571d09b2f62766e4be69f3d91a099ed7d48907dbdbe43bf917bad2c83aafa406b6ad30d60c842ee3c4319dddeb5ba54f5a5c3f294807edb095482470ae477729e9d8c54321b614c5205ab45d16cf06f3e9a4d35581556a0be0f0cb98db055cdac55636411f18db7817638cae06dc35857a67002482a73bd16d2603f704e4dc151df9df733ff500e9e75b543613ba21040beefad77448943402cd498351ec2d20970cce940", 0xec}, {&(0x7f0000000740)="dafafd9e91a5302b569b733c8eaf0874ac47ff68a47de3b7ccbbc6a6a8d7deccd554339c3a82a652b12f218b2c651ea6cff8816a231b0baa890459d12ccc2071a491996820e566229ffa0df5a73b217c947ec957091480a54bd952bde1c8810947f684e4130fffcdb87a0c2221618587870018385d2853eabac133d0b2b2612168bd4f07316424d0eaf4d51ff9ba462e8beacf27544d3cf71e39fff4c0daef58efca11ea1ff021cfe88fa8a2bfa9b2271aa947dd80e5bb7a969a1c940246cb48e431ba4e4ff2c0a0", 0xc8}, {&(0x7f00000001c0)="559aeeaef03d177e6c57b62699e4817d1e5cb74ccb49ea1662f5a59b96914e74e6a0a03091c44bf58b90ca6dfcee9c868c9fb163dc559e96a62f43e30f0ec2b653b04164e7a3b8846b4ccbe6a42aed408b8f446a40e81db6029dc0d3170eaf74fc074598c7a6cfe672d0c583ded120dfa3504ba88e50c6db04e3", 0x7a}], 0x4) sendto$inet(r0, &(0x7f00000012c0)="0a268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:31:29 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000002e00815be00f80ecdb4cb904094865160800030000000000000004140e000a001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) 21:31:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_IFLAGS={0x8}], @gre_common_policy=[@IFLA_GRE_OFLAGS={0x8}]]}}}]}, 0x44}}, 0x0) [ 1404.671116][T16809] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 21:31:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) [ 1404.753926][T16873] netlink: 'syz-executor.1': attribute type 2 has an invalid length. 21:31:29 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) [ 1404.799796][T16873] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 21:31:29 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000002dc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1f4, 0x0, 0xfffffffffffffed7) 21:31:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmsg$alg(r1, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYRESHEX], 0xfe71}}, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/143, 0x8f}], 0x8}, 0x0) 21:31:29 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffe) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x2}, 0x8) close(r1) 21:31:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100020ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000080), 0x4) [ 1405.080937][T16884] snd_dummy snd_dummy.0: control 112:0:0:Î:0 is already present 21:31:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:31:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_stats}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x3af, &(0x7f00008b7ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2400000001010100000006000000000002000000100002000c0001000800010000000000"], 0x24}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_FWMARK={0x8, 0xd}]]}}}]}, 0x48}}, 0x0) 21:31:30 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0500000093ff00af17da39de706f646800580f02000000000000003f420f000000000000ffffff00"/56, 0x38}]) 21:31:30 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000006ffc)=0x400000000008, 0x4) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r8}, 0x0) getpgid(0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, 0x0, 0x0) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() r18 = getpgrp(0x0) setpriority(0x0, r18, 0x8001) r19 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r19, &(0x7f0000000040), 0x0, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r20 = gettid() r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r22, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917d", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000600)=0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r20, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) r27 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r28, r27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, r13, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r26}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r29 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r29, 0x200004) sendfile(r0, r29, 0x0, 0x80001d00c0d0) 21:31:30 executing program 1: pipe(&(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r4 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r4}, 0x0) r5 = getpgid(0x0) memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r6 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r7 = dup2(r6, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r7}], 0x1, &(0x7f0000000280), 0x0, 0x0) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r9, 0x5452, &(0x7f0000000040)) fcntl$getownex(r9, 0x10, &(0x7f0000000580)) r10 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r11, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r10, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32, @ANYRES32, @ANYBLOB="b8e365400357609aeb2c35eb6346b93ee6a8ccac064b28045fb5ccc42eb61c604bd9bc6f06af127321df7559522954af9fbdf181f025e9a65d7a17310597d62a318833df89a57e5b53778aa3e66844fc416fc7e2cee11b08996b374e80f611201000be976c77795ceead35bdcf1b23c88334501831ff741891ff83bd8103282caf9b66fa23cc7ad8ce987b956942c2650306152e474b", @ANYBLOB, @ANYRES32=0x0, @ANYRESHEX=r1], 0x7, 0x1) r12 = socket(0xa, 0x3, 0x8) r13 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c4, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r12, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) sendmsg$key(r12, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r14 = gettid() waitid(0x83b895581628fca4, r14, &(0x7f0000000040), 0x2, &(0x7f0000000480)) sendmsg$key(r12, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r14]], 0xfffffffffffffe56}}, 0x20004850) r15 = memfd_create(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x9a0efa2b65aacb27) r16 = dup2(0xffffffffffffffff, r15) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r16, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) r17 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r17) r18 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r18, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {0x0}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r18, 0x227d, &(0x7f0000000780)) kcmp(r17, r14, 0x0, 0xffffffffffffffff, r18) ptrace$setopts(0x4206, r17, 0x0, 0x0) r19 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x4, 0x2, 0x0, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r17, r19, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r14, r16, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r10, 0x0, 0x1, &(0x7f0000000080)='\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r8, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r5, r7, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00', r22}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000080)='/dev/autofs\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)='\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000740)={r20}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r21, r3, 0x0, 0x5, &(0x7f0000000000)='ppp1\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r1, r0, 0x0, 0x14, &(0x7f0000000180)='&$vboxnet1security!\x00', r20}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r20}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r20}, 0xc) open(0x0, 0xe279a88a3b20cda9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0xa1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x807}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r23 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setpipe(r23, 0x407, 0xfffffffffffffffe) bind$inet(r23, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r23, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r23, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r24 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) r25 = socket$inet_tcp(0x2, 0x1, 0x0) r26 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r26, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r26, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r27 = dup3(0xffffffffffffffff, r25, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r27, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x28}, 0x28}}, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, &(0x7f0000000280)=""/11) r28 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) r29 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) getsockopt$MISDN_TIME_STAMP(r29, 0x0, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) pwritev(r28, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r24, 0x4c00, r28) sendfile(r23, r24, 0x0, 0x102000004) 21:31:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x18, 0x30, 0x119, 0x0, 0x0, {0x2}, [@generic="ff"]}, 0x18}}, 0x0) [ 1405.756321][T17198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:30 executing program 1: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000240)) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) statfs(&(0x7f0000000000)='./bus\x00', &(0x7f00000003c0)=""/253) sendfile(r1, r1, &(0x7f00000001c0), 0x0) syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') [ 1405.971357][T17198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1406.005748][T17198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:31:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xdc, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000001600ff470002000000cc85a3fe1ab9866ef90f5fae2f05000500000000000000a2cd97000b6ad15afcbc1d9100"], 0x2c}}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 1406.295171][T17199] batman_adv: Cannot find parent device 21:31:31 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) lseek(r3, 0x0, 0x0) 21:31:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15, 0x22000000}) 21:31:31 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:31:31 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:31:31 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000002c0)=@raw={'raw\x00', 0x2, 0x3, 0x250, 0x0, 0x118, 0x118, 0x118, 0x0, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x1b8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'team0\x00', 'ifb0\x00', 0x4}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@local, @multicast2, 0x0, 0x0, 'sit0\x00', 'veth1\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2b0) 21:31:31 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) lseek(r3, 0x0, 0x0) 21:31:31 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0xacf5, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) [ 1407.032934][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1407.038957][T13100] libceph: mon0 (1)[d::]:6789 connect error [ 1407.051644][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1407.066197][T13100] libceph: mon0 (1)[d::]:6789 connect error [ 1407.209611][T17978] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1407.427572][T17978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1407.442105][T17978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1407.531087][ C1] net_ratelimit: 23 callbacks suppressed [ 1407.531110][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1407.544503][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1407.573181][ T27] audit: type=1800 audit(1577655092.255:304): pid=18352 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17919 res=0 [ 1407.580091][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1407.624152][T13100] libceph: mon0 (1)[d::]:6789 connect error 21:31:32 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000006ffc)=0x400000000008, 0x4) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r8}, 0x0) getpgid(0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, 0x0, 0x0) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() r18 = getpgrp(0x0) setpriority(0x0, r18, 0x8001) r19 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r19, &(0x7f0000000040), 0x0, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r20 = gettid() r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r22, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917d", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000600)=0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r20, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) r27 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r28, r27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, r13, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r26}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r29 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r29, 0x200004) sendfile(r0, r29, 0x0, 0x80001d00c0d0) [ 1407.699494][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1407.705371][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15, 0x22000000}) 21:31:32 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) lseek(r3, 0x0, 0x0) 21:31:32 executing program 5: mkdir(&(0x7f00000003c0)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file1\x00', &(0x7f0000000380)='exfat\x00', 0x0, 0x0) 21:31:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:31:32 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:31:32 executing program 1: unshare(0x20600) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) lseek(r3, 0x0, 0x0) 21:31:32 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:31:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15, 0x22000000}) [ 1408.457439][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1408.465722][T13100] libceph: mon0 (1)[d::]:6789 connect error [ 1408.472061][T18468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1408.474673][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1408.556972][T13100] libceph: mon0 (1)[d::]:6789 connect error [ 1408.649536][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1408.678333][T18468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1408.709227][T18468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1408.811201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.817951][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1408.889507][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:31:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) close(0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) sched_setparam(0x0, &(0x7f0000000040)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 21:31:33 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:31:33 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000006ffc)=0x400000000008, 0x4) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r8}, 0x0) getpgid(0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="020064f33477326100001d00eb8000000001ed4300b859076e84f61147143172ef21480a42e6b03be1f79fd73dc276e48f55d07be466519a7edb67e196677fbb2f6df4166d70917f4487e1d5d42f27c0ff885dfa825c8412770d37432aff16f4fe64172d8e81853b56e2d4ad345454566ace2a257efa4fc6270eb6bdbb6b63b155c6204f0901bbfd63a500000000000000000000003ac4b5c2c17e8f81acb5aef07ba79f6f9d55f5fc2764572e14e930755c82c3b03cbb2db4d0444d1aa8235ae94d56b68e0c7f7f1b41b2f086b40175013eafbba7487a5e2cd4c2459b204236f20c4b939b067dbd3507f3e0ef34cc6a593e05cb5634a21c4b9ec6e602eb3601fbec33f23e9648fbd2018d35bad257ab063a9abb0dbbf65ea82847e6faed407357c0045c21619261c89ee98b1438d8a97f8a080a9b6527329ea7188194d982a710939a3328eb855142fcad8805e450b8eaa5364c500807d07d8346a3789a2c3d03878ae9b4654e25a938dc1ebc45361e565e08db4cb5d269db342d749861c0acdbabe48976edefafc2", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, 0x0, 0x0) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() r18 = getpgrp(0x0) setpriority(0x0, r18, 0x8001) r19 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r19, &(0x7f0000000040), 0x0, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r20 = gettid() r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r22, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917d", @ANYRES16, @ANYBLOB="0100000000000000000005000000100001006e657464657673696d00100002006e657464657673696d30000008000300f00000000000a5b96e0127c933639f0a839b69c123aa084bb41d83d2a39382129cfa63dd276b3f8176cbc66acf19422d789867ab4610b1e2b8fe798d429639cf0314a97f246632549554d59195fd86c6ea6b69f9287679b078ae90ae9cb2c58035e8b710719c001c8cdc10137fce9c45081b2598b5e609bec3432fd52ce6f0c3c85c6a70d732f6417f72481f5f653fa7046319ebbedec22a18318337cd3f182847ca1c7bf86334c766125ca4c8e51f060ec95ef71ac4bbd5cac59443d697ea4d972bb6b59eddccbff07f640461a9a37a53038fc64cea27bc8278ffd63bdf6c3943786dcb57d26c14af1acec8f2b2"], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000600)=0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r20, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) r27 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r28, r27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, r13, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r26}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r29 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r29, 0x200004) sendfile(r0, r29, 0x0, 0x80001d00c0d0) 21:31:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x15, 0x22000000}) 21:31:34 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1409.289538][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.295470][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:34 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x38d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f000099aff9)='cpu~6\x00\xdd') 21:31:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1409.845301][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 21:31:34 executing program 2: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 21:31:34 executing program 4: mkdir(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, 0x0) setresgid(0x0, 0x0, r0) getgroups(0x0, 0x0) stat(0x0, &(0x7f0000000280)) timerfd_create(0x0, 0x0) open(&(0x7f0000000440)='./file1\x00', 0x0, 0x80) socket$inet(0x2, 0x80001, 0x84) arch_prctl$ARCH_GET_CPUID(0x1011) setresgid(0x0, 0x0, 0x0) 21:31:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 1410.043018][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1410.064999][T18611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 21:31:34 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:35 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 1410.687685][T11449] libceph: connect (1)[d::]:6789 error -101 [ 1410.701668][T11449] libceph: mon0 (1)[d::]:6789 connect error 21:31:35 executing program 5: gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) tkill(0xffffffffffffffff, 0x33) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0xe, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x0, 0x7}, 0x0) r1 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='net/softnet_stat\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000100)={'rose0\x00', {0x2, 0x4e21, @remote}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000380)) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) fallocate(0xffffffffffffffff, 0x0, 0x2000000, 0x4) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@nullb='[d::],0::6:\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 1410.755157][T11449] libceph: connect (1)[d::]:6789 error -101 21:31:35 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) [ 1410.830396][T11449] libceph: mon0 (1)[d::]:6789 connect error [ 1411.303658][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1411.309977][T13100] libceph: mon0 (1)[d::]:6789 connect error [ 1411.323403][T13100] libceph: connect (1)[d::]:6789 error -101 [ 1411.329584][T13100] libceph: mon0 (1)[d::]:6789 connect error 21:31:36 executing program 3: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r3 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, 0x0) dup3(r2, r3, 0x80000) pipe(&(0x7f0000000680)) r4 = getpid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f00000001c0)) sched_rr_get_interval(r5, &(0x7f0000000500)) r6 = getpid() sched_setscheduler(r6, 0x1, &(0x7f0000000380)=0x4) r7 = dup(0xffffffffffffffff) setsockopt$packet_int(r7, 0x107, 0x12, &(0x7f0000006ffc)=0x400000000008, 0x4) r8 = getpgrp(0x0) capget(&(0x7f0000000000)={0x0, r8}, 0x0) getpgid(0x0) r9 = memfd_create(&(0x7f0000000980)='lotrusted\x1a\x00\xee\xee\x91\xdc\x04>R\xba0Qe\x80\xe3}U\x01\xd0\xa9\xc9\xf1\xc9\x8d&\x90\xf6\x1a\x86\xd8\x02\xda6E\x17\xa9d\xcfcK\xfe\xf4\x99\xb7o\xff\at\xb6C\xef\x068\xcf\xd3\xb6\xbe\x98\x02\xa0\x90\xc8[\v\x93A\x7f\xc6\xa7\xcaEB\xb9\xaeS\x99\x86RI;\x0e\xf0\xcf\x9b\xff\x01\x00\x00\x00\x00\x00\x00\xc9\x85\xe2\xc9\x8bM\x1f\xcd%\x98\x16H\x9f\xbc\xb8\xd4\v', 0x5) r10 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r10, r9) ppoll(0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) r11 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r12 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r12, 0x5452, &(0x7f0000000040)) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r14, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000001080)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX=r4, @ANYRESDEC=r14], 0x8, 0x1) r15 = socket(0xa, 0x3, 0x8) r16 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x9c0, 0x70000) ioctl$sock_inet_SIOCSIFFLAGS(r15, 0x89a2, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r16, 0x0, 0x0) sendmsg$key(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r17 = gettid() r18 = getpgrp(0x0) setpriority(0x0, r18, 0x8001) r19 = fcntl$getown(0xffffffffffffffff, 0x9) waitid(0x2, r19, &(0x7f0000000040), 0x0, &(0x7f0000000480)) sendmsg$key(r15, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64=&(0x7f0000000640)=ANY=[@ANYRES64, @ANYRESHEX, @ANYRESDEC=r17]], 0xfffffffffffffe56}}, 0x20004850) r20 = gettid() r21 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r21, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r21, 0x227d, &(0x7f0000000780)) r22 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r22, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000d00)=ANY=[@ANYBLOB="010800002fe0a7dfbb02e970a87f1520f3bc38a20b3d8b03cb370b0a8fd2daf474b893567850b5a5297ab0fbc4301aa9db915c045a2c51044b632e3710e5c9c3f422a19677ba8834485d3af4ff2a1eaa619428e65f3f7c453d0917954411ac30b3c805536e195aecd268e22b330d1cb749aab383f83107b4552e084b23fc04bb36bf64c9ac2c917d", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x0) ioctl$sock_SIOCGPGRP(r22, 0x8904, &(0x7f0000000600)=0x0) r24 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000007c0)='devlink\x00') kcmp(r23, r17, 0x0, 0xffffffffffffffff, r24) ptrace$setopts(0x4206, r20, 0x0, 0x0) r25 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x6, 0x200, 0xffff}, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r20, r25, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r26}, 0x30) r27 = memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) r28 = syz_open_dev$sndseq(0x0, 0x0, 0x1) dup2(r28, r27) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={r17, r13, 0x0, 0x2f, &(0x7f0000000900)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={r26}, 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r26}, 0xc) memfd_create(&(0x7f0000000140)='lotrusted\x1a\x00', 0x0) syz_open_dev$sndseq(&(0x7f00000003c0)='/dev/snd/seq\x00', 0x0, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x9e, &(0x7f0000000a00)='\xd16\xf5\xfb\xb9\xc8\xf06|^=\x17\xb9\xcc\xe7v\xe0\x9f\xd7T\xfe\x84o\x0fsjk~\t\xd9\xc0\xe0\xb2(|\xe0\xbb\xd2CP\x96\xa6_\xa9\xc5\xf0\x16gq7*\xc1\xcbV\xb5\xf7\xd3@\t\x9dC\xc8\fu&r9q\"\xd2\x04\x1c\x9f\xe4\xc7\xa3<\xca\xd2\xb4\xd4\xd2\n!\xec\xaa\x9c\xd5C\xaf]J6%\x16\x1czi>i\x19[}\x8a\n`\x17$/\x91\xbfh\x8b\xb6\xd0\x87i\xcd\xfa[\x96\x81:\x02\xeb\xf6\xcd\xa8\xc0R\x91\xd3\x94\xa0\x90\xa7x\xe1\xbeT)`\xca\x19A\x0e\xf69&\x93\x16r\xd2\x1c\xb3L\xf9\xbf', 0xffffffffffffffff}, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r11, 0x0, 0x4, &(0x7f0000000180)='em1\x00', r26}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r26}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r29 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r29, 0x200004) sendfile(r0, r29, 0x0, 0x80001d00c0d0) 21:31:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:36 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d003f00efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 21:31:36 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:31:36 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:31:37 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:37 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) [ 1412.706801][T13103] libceph: connect (1)[d::]:6789 error -101 [ 1412.718117][T13103] libceph: mon0 (1)[d::]:6789 connect error [ 1412.814455][ C1] net_ratelimit: 15 callbacks suppressed [ 1412.814484][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:37 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) unlink(&(0x7f0000000040)='./file0\x00') sendfile(r0, r1, 0x0, 0x9546) r2 = socket(0x10, 0x80002, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 21:31:37 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 1412.969533][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1412.975409][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1413.040065][ T27] audit: type=1800 audit(1577655097.725:305): pid=19712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16756 res=0 [ 1413.049544][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.068489][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1413.177531][ T27] audit: type=1804 audit(1577655097.725:306): pid=19712 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir257186255/syzkaller.sMYNlr/608/file0" dev="sda1" ino=16756 res=1 [ 1413.499585][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.505462][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1413.769486][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1413.775391][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:38 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:31:38 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) ioctl$NBD_DO_IT(r0, 0xab08) 21:31:38 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:38 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r1 = dup2(r0, r0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x800442d2, &(0x7f0000000000)={0x0, @remote}) 21:31:38 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1413.929511][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:31:38 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x16, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x210, 0x0, 0xd8, 0x0, 0xd8, 0xd8, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x1a0, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00\x00\x00\x00\x00 \x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x270) 21:31:38 executing program 2: prctl$PR_MCE_KILL(0x23, 0x0, 0x0) 21:31:39 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x23, &(0x7f0000000080)=0x7f74c6be, 0x4) close(r1) 21:31:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000001200)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000200000000000000000000030000000002000000020000000000000000000000000000010000070a405b00000000fa0606e438574c1cf5"], &(0x7f0000000100)=""/213, 0x42, 0x288, 0xfffffffffffffffd}, 0x20) 21:31:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000031401001a00"/20], 0x14}}, 0x0) 21:31:39 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x82, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x80045400) 21:31:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) [ 1414.611226][T20342] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 21:31:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 21:31:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc0000000094c08a6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 21:31:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x3c) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, 0x0, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) getpid() setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$ASHMEM_GET_NAME(0xffffffffffffffff, 0x81007702, &(0x7f0000000280)=""/101) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff, 0x0, 0x26}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x22003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000000)={0x1f, {0x0, 0x0, 0x0, 0x80000001, 0x6, 0x5}}, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, 0x1c) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x40000, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 21:31:39 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:31:39 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594249c1fd83d0000000000000000000000000a000000280593bd5d74dafc20380003000000c763bf0c0079be7a2ce3c134108fe74950f9b93a5ea0cee7257225501bb77bf723be80699ab51e67f4fee76b6eb7fad4231d844bc3c08f7352c53960ede02054e2418d890a676ec576e6002c7cd466eb935812a2d3e432b9ce916a7036c13c8b86314219123c233beca448dd9f82c124c794f7091e2b1023e629b0ad0ff74ed7d8973841c157945f7ea2aeba908227b92e995eceb6039d7a01bc3efc82e30d345cbc9a14e11dca36ea2ed921d3740210f66f32e73b897cca2b1550053d8a4cc76edbeb16e3e4fd678792d290e73cc1b159b8f5b6670f26f34d544f1dea25724c7f895d2f1f1669c902e24d6169d941fbee0d1c74de251424cf0baac37166fc1ef3c64b249ddeff680000000000000000007926172a71b7352cded84d4a4a5ed360832f5c802613a8984fdc57d958246ea0e632cf33194cae5fdc614766b334c5d18fa05bf41d60dd557624c91b9c240d7b3cef53baf50f21397786474a5cbf031f5082a2f80eef99cc22873091415b93a18265955cf6bfae3108c5fa5c85e0bbefb5563b3d00c723b4812692f69e8fcec289ae7b271a2e4b15b0f6ab9b1904b67862e13801c798521470206378e468511a84421b8ea4d797a0d22f6043c013ef87d1a8a8c5ec621591932769d4bbf6d56531c9afa8a87891761d5db8f71ccbe2c052324a4024a0bd90410ea72ced1e63daae710f44d6420d9ca76e670db7157e4db2c2f61ef021"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00*\x0e\xc3=.\x13\xcbx\x95*\xeeX\x9fcy\xa49\xf6\x8f\x82^\x19\xa9\xcd+\b\x9f\xc6,\xa0\xf0\xff\x9dO\x06\xc9\x15\xda\xa4\x7fh\xd4\xe8C\xdeKUrR\xf4\x9c\x87\xee\xd2\xfb\xdfs\xd0G\x91\x02\x15Z\xa8\x1ad\xadY\x13\x14mg\xc9\x00\x16\xa4\xc48\x06u\x1e:\xd4Y?\xd8P\xe8reP\xffv\xd6\x12\x85N1\n\f\xb0\x1e\xe7\xffD\x1aS\xbf0\x80\xff\xff7V\xcc5\x96W\x14J\xe2\x93\xe3\xc6A7\xd8\xec\xb2m\xf5\x16-\x1b\xbd\x11\x1aYg\xe0\xa7\xd19\a') prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip_tables_targets\x00') [ 1415.117671][T20542] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. 21:31:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x11, 0x1, &(0x7f0000b67000), &(0x7f0000000140)=0x32) 21:31:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="000068000000000000000000000000008128b14700000000d59863d20000000002000f2020cc0000000094c08a6e0000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 21:31:40 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000002c0)=0x7fff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) 21:31:40 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$TCSETS(r0, 0x4b69, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, "fb92e7b1c9fca7d311156b89eb5e2d358f8571"}) 21:31:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x48, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000140)='./file0\x00', 0x20141042, 0x0) write$selinux_attr(r2, &(0x7f0000000180)='system_u:object_r:hugetlbfs_t:s0\x00', 0x5571) 21:31:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:31:42 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6c07d3f595131008901"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2cd, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 21:31:42 executing program 4: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x550}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) clone(0x1fe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_genetlink_get_family_id$nbd(0x0) sendmsg$NBD_CMD_DISCONNECT(r0, 0x0, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f00000002c0)=0x7fff) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000), 0x14) [ 1418.089501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1418.095340][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1418.145734][T21116] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1418.169576][T21116] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:43 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:31:43 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6c07d3f595131008901"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2cd, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 1418.592162][T21435] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 1418.631951][T21443] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6c07d3f595131008901"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2cd, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) [ 1418.641670][T21443] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:43 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:31:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) move_pages(0x0, 0xfffffffffffffd99, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) [ 1418.900831][T21657] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1418.931455][T21657] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1418.953151][T21656] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 1419.049514][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1419.219612][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1419.225480][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1419.289598][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1419.295452][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1419.689509][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:31:45 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:31:45 executing program 4: clone(0x4105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xd) ptrace$cont(0x4202, r0, 0x0, 0x0) 21:31:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x2bfa6a426fbe19e1, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) pkey_alloc(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) setitimer(0x7, &(0x7f0000000180)={{0x77359400}, {r1}}, &(0x7f00000001c0)) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000540)='./file0\x00', 0x4) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) syz_open_procfs(0x0, &(0x7f0000000280)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r3, &(0x7f0000000040)=ANY=[@ANYBLOB="d6c07d3f595131008901"], 0xa) close(r4) r5 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000008012005fff", 0x8) writev(r3, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x2cd, 0x0) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) 21:31:45 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) write$cgroup_pid(r4, &(0x7f00000001c0), 0x12) 21:31:45 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1421.293539][T21774] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock [ 1421.311755][T21778] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1421.321492][T21778] netlink: 685 bytes leftover after parsing attributes in process `syz-executor.2'. 21:31:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x71, 0x8001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) 21:31:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r0, 0x0) quotactl(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 21:31:46 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="6653070000053c07bc3376003639405cb4aed1e68f7d368b3fb62f0000", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 21:31:46 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) 21:31:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$erofs(&(0x7f0000000140)='erofs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 21:31:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x71, 0x8001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) [ 1421.844909][T22360] erofs: (device loop1): erofs_read_superblock: cannot find valid erofs superblock 21:31:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000140)='./bus\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) dup(0xffffffffffffffff) 21:31:46 executing program 5: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r0, 0x89e5, &(0x7f00000000c0)=@rose) 21:31:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x24a, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 21:31:46 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000340)='/dev/admmidi#\x00', 0x9, 0x101800) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f00000003c0)=0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_open_dev$vcsn(&(0x7f0000000300)='/dev/vcs#\x00', 0x6, 0x80000) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000002c0)=0x1a, 0x0) syz_open_dev$media(0x0, 0x0, 0x40000) bind$rxrpc(r3, &(0x7f0000000c80)=@in6={0x21, 0x70, 0x2, 0x1c, {0xa, 0x0, 0x3ff, @loopback}}, 0x24) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0x401c5820, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 21:31:46 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) [ 1422.323217][T22518] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:31:47 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x71, 0x8001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) 21:31:47 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff23, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="9c0000002c00010700"/20, @ANYRES32, @ANYBLOB="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"/395], 0x9c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x19f, 0x0) [ 1422.477236][T22518] IPVS: persistence engine module ip_vs_pe_ [ 1422.477236][T22518] ip not found 21:31:47 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x24a, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) [ 1422.715552][T22940] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 1422.816935][T22940] IPVS: persistence engine module ip_vs_pe_ [ 1422.816935][T22940] ip not found [ 1423.219522][ C1] net_ratelimit: 16 callbacks suppressed [ 1423.219529][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.369542][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.375342][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.459528][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.465359][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1423.849583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1423.855507][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.169521][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1424.175391][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1424.329563][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x24a, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 21:31:49 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x5, 0xba, &(0x7f00000001c0)=""/170, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0xffffff37}, 0x70) 21:31:49 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) 21:31:49 executing program 4: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) 21:31:49 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x71, 0x8001) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x2ec, 0x0, 0x0, 0xfffffffffffffe93) 21:31:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000080)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "aee45a21"}}) [ 1424.591916][T23064] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:31:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="d80000004a008100e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) [ 1424.699570][T23064] IPVS: persistence engine module ip_vs_pe_ [ 1424.699570][T23064] ip not found 21:31:49 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f0000000500)={0x0, 0x24a, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, '\nip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) 21:31:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 1424.783626][T23158] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:49 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x52, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x0, 0x105a82) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pwritev(r1, &(0x7f0000000440)=[{&(0x7f0000000480)="a8", 0xfede}], 0x1, 0x81000) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write(r0, &(0x7f0000000000), 0x52698b21) [ 1425.040089][T23252] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 21:31:49 executing program 4: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) 21:31:49 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) 21:31:49 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="d80000004a008100e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) 21:31:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) [ 1425.119515][T23252] IPVS: persistence engine module ip_vs_pe_ [ 1425.119515][T23252] ip not found [ 1425.265548][T23302] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:50 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x9) 21:31:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 21:31:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="d80000004a008100e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) 21:31:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="18000000030000000000000000a5000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x2be, &(0x7f0000000300)=[{&(0x7f00000014c0)=""/4096, 0x1015}], 0x1, 0x0, 0x26a}}], 0x500, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) sendmsg$rds(r2, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1}, 0x0) [ 1425.603343][T23495] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)="24000000010207031dfffd946ff20c0020200a0009000200021d8568031baba20400ff7e", 0x24}], 0x14}, 0x0) 21:31:50 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)='8', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @local, 0x6}, 0x1c) 21:31:50 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x5aeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000440)="d80000004a008100e00f80ecdb4cb9040ac1804bd11600eec563931d65ef0b007c05e87c55a1bc000900b800069903000000050015000500812fa8001600030063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace125e43f75b2ea5c6312f8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4efab57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809f5e1cace81ed0b7fece0b42a9ecbee5d", 0xd8}], 0x1}, 0x0) 21:31:50 executing program 4: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) 21:31:50 executing program 3: r0 = socket$inet(0x10, 0x3, 0x40000000000010) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="240000001d0003fffd3cc0023db58c8e05a2830101faffffff86c436271d8568b51ba3a2", 0x24}], 0x1, 0x0, 0x0, 0xc00e0000}, 0x0) 21:31:50 executing program 1: r0 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000180)=0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) pwritev(r1, &(0x7f0000001380)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0) fallocate(r1, 0x20, 0x0, 0xfffffeff000) write$FUSE_ENTRY(r1, &(0x7f00000000c0)={0x90}, 0x90) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) fallocate(r2, 0x90060000000000, 0x0, 0x10000101) [ 1425.923076][T23648] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.5'. 21:31:50 executing program 2: socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x33, 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, @perf_bp={0x0}, 0x0, 0x509}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="7c0000002400072f50e8376cee3f82b200000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c000200080005000000000008000500000000003800030010000000000000000000000000000000000000000000000000000000000000000000000000280b6d7e0000000000e8d2622991e73dbb2e93756753919298cc37e0d8bdab579c7bad2121561a"], 0x7c}}, 0x0) 21:31:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(r0, 0x0, 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000140)) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:31:50 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001300)={r1, 0x3, 0x6, @dev}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r5, r0, 0x0) [ 1426.139032][T23728] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1426.221053][T23733] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1426.315404][T23791] device syz_tun entered promiscuous mode 21:31:51 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') dup3(r3, r0, 0x0) 21:31:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(0xffffffffffffffff, 0x800443d3, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xb3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000300)="670fc7586e0f20d866baf80cb87cc48081ef66bafc0cb800080000ef0f22d866b8fa00440f20c03508000000440f22c0b9120400000f329a000000008b000f09c4e28dde64e3000f22a1b9800000c00f329f9f000400000f300fc79c6f11961e68", 0x61}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @rand_addr="2e0a225b862dfaf0f3f54a7d81366bfe"}]}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1426.665457][T23732] device syz_tun left promiscuous mode 21:31:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(r0, 0x0, 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000140)) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:31:51 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f00000028c0)=[{{&(0x7f00000004c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/sockstat6\x00') preadv(r0, &(0x7f00000017c0), 0x22a, 0x0) 21:31:51 executing program 3: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x4207, r0, 0x388, 0x68b710cd) 21:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="cb56b6cc0407008b65d8b4ac2ca35c66", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$sock(r1, &(0x7f0000000f80)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000040)="018ee9f82e", 0x4}, {&(0x7f0000000140)="5531f5e79d1230ddde98e2f96ff18ba13900c35e67d75c5a6808890239fb4c7dde6a19", 0x23}, {&(0x7f0000000180)="e31520aa566f0e3686390a8b9a5e851d473b7f3f48f1cab37f45b3adf98590fe0fc1bb355a5d7ba1193e0f1b8da27a3185d39bb2f03d2665a8220e0b301f45542d83e05d01a32b5d4d26b012d5763340bebd3fc37f86adfa618871ae0af56300de382edf1aa89e0d", 0x68}], 0x3}}, {{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000480)="92", 0x20000481}], 0x1}}], 0x2, 0x0) 21:31:51 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0xf}, 0x0) 21:31:51 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}, 0x4, 0x2}}, 0x26) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x3, 0x400000, 0x28d) 21:31:51 executing program 5: unshare(0x20600) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xd, 0x100000001, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) 21:31:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(r0, 0x0, 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000140)) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:31:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0xf}, 0x0) 21:31:52 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:31:52 executing program 1: sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfffffffffffffe21, &(0x7f0000000280)={&(0x7f0000000200)={0x68}, 0x68}}, 0x0) clone3(&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 21:31:52 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) 21:31:52 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/75, 0x4b, 0x0) 21:31:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0xf}, 0x0) 21:31:52 executing program 3: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x4207, r0, 0x388, 0x68b710cd) 21:31:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$smack_xattr_label(r0, 0x0, 0x0, 0x0, 0x1) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000340)={0x0, 0x0, 0x1e0, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, &(0x7f0000000140)) tkill(0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 21:31:52 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r1, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000a40)=@gcm_128={{0x303}, "658bdce8f16b6901", "9fae1947fe62576d6d7573c55f795e68", "a43cc80d", "ca90bc29c8f91cf6"}, 0x28) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@ip_tos_u8={{0x11, 0x11a}}], 0xf}, 0x0) 21:31:53 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/75, 0x4b, 0x0) [ 1428.329499][ C1] net_ratelimit: 19 callbacks suppressed [ 1428.329508][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.341133][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:53 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) 21:31:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736662002c000200280001000000000000000000000000000000000000000000006491bdad00"/64], 0x58}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@dellink={0x20, 0x11, 0x186d3d3b29695227, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x20}}, 0x0) [ 1428.489496][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.495384][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:53 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/75, 0x4b, 0x0) 21:31:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:31:53 executing program 0: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000001c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}], 0x1c) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800000003804000019000300e60100006c0000f9fdffff000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 21:31:53 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) 21:31:53 executing program 1: timer_create(0x0, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/75, 0x4b, 0x0) 21:31:53 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="1e00000011000d0400"/20, @ANYRES32, @ANYBLOB="af2129ea8b479d5c41f67dd9127945ed33badcd6eeedf54a4de1575f48d062583578eff51eb34898304dbf236749f55392f59766316ff3b930e9acdcfbfa770a5b51b5d9f181d85d3b8724a8ef5bbda578610d5bc66b18d3e74e031e37a77bec2c9dc1edce158bd435ae41db994cf5c3311e8c4d73c6644f"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 21:31:53 executing program 3: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x4207, r0, 0x388, 0x68b710cd) 21:31:53 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 21:31:53 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) 21:31:53 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x94\x00\x01\xb0\x00', 0x2, 0x3, 0x248, 0xe0, 0xe0, 0x0, 0xe0, 0xe0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x1b0, 0x3, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6gretap0\x00', 'eql\x00\xbc\x00\x00\x00\x00\x00\x00\x00\x00\x00l\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) gettid() 21:31:53 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:31:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240801c1) [ 1429.295576][T25495] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not 'raw”' 21:31:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 21:31:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 1429.449570][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 21:31:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 21:31:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240801c1) [ 1429.619545][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.625446][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1429.689617][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1429.695495][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:54 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 21:31:54 executing program 3: clone(0x4100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x4207, r0, 0x388, 0x68b710cd) 21:31:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 21:31:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240801c1) 21:31:54 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) [ 1430.089535][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:31:54 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 21:31:54 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 21:31:54 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x3c7, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 21:31:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1000000000022, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r0, &(0x7f0000000dc0)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="e8", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x240801c1) 21:31:55 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:31:55 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 21:31:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x299}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x6, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f000002e000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x427) openat(0xffffffffffffffff, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0xffffffffffffff11) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[@ANYBLOB="18d11436212f22ef240180e44c1c000000", @ANYRES16, @ANYBLOB="7ddf0000eae6c0c652db0f000046a0e8460f3d7bbd8c002647255c565156da77171cc0861deaf09bb88cb033d0142cec5809e4a2d9f5ec15b4240c23a072081e255fe423281d01db01dc01d2a28af3bd75c080ed4db892b364df7819fb9525b1ce4c4409d755c0729f0500000000000000e58006ae0faa124423dd5ab40c8fdca27f8746b46d9154ff5610a3ae9e47f001b2f024a75b3b6217952c0049f4fdd4fb6447f95b4b1a36b625d4f0dda801885cd533f98cb65b1aa51663c60b131727acae0dd5ccdf763815435bd657c2cb5e4d34a649efc4f16aacc479f42709daab2a"], 0x14}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 21:31:55 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, '\x9e\xdez\x8cZ\xe9^\xc8g,\x934\x0fd:fO\x13\xee\xabe\xc02)\x01\xdck\xd3l\xde,Q\xf0\x1b\x7f\v\x01O\x9f\x91\xee\xb7\xc3|r@\xf4v\xc8\xd7S\xd0\x00\xaa\x8f\xaf\x8f\xb5t\xdb\xcf\xa6\xdcM'}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x1, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0xffffffff90000004, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6990600000000000000157711be18a3d918e0"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {0x0, 0xf9}, @addr}], 0x1c) 21:31:55 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:31:55 executing program 4: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/exec\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)='-', 0x1}], 0x1, 0x0) 21:31:55 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0x0, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x8a, 0x8, 0x8}, 0x7f}, @l2={0x1f, 0xeb4, {0x3, 0x0, 0x0, 0x2, 0xce, 0xff}, 0xb8d8, 0x9}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='caif0\x00', 0x80, 0x0, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x7, @mcast1, 0x8}, 0x1c, 0x0}}], 0x1, 0x40488c1) personality(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x10000000000003ff) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0x8, 0x184, 0x0, 0x200, 0xfdc2, 0x9, 0x4, 0x8, 0x1f, 0x1, &(0x7f0000000140)=""/216, 0x8, 0x9, 0x5fa3f2c7}) 21:31:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x1f, 0x0, 0x0}) 21:31:55 executing program 5: ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)="3040504b4838afc6daf20cd2164423b67f7fc433ac7883ae3d0a60391df5728a36f5") r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x32, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x16, @binary="03"}]}]}, 0x24}}, 0x0) 21:31:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3, 0x20}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 21:31:55 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:31:55 executing program 4: socket(0x9, 0x0, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@remote, @remote, [{}], {@generic={0x0, "1c639cf0f6e589a25ac5113d95385e9367a87189b19a8ef9bfa0284b7fef20f1823706ff5607e32bc83d4831bd2ff7407dcad4978ffde94e4c5e61bafb68e9311c6c71400329f21ba1873cd7729dbbf500895477"}}}, &(0x7f0000000080)={0x0, 0x3f, [0x33]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00001fb000)={'vxcan1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000f40)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB], 0x8, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:31:55 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:31:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3b08888e63f5d43c24ef0", 0xc9, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0cf1b3c750c75c5533f018823b16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e87e1d384bfe3042c49e09004937af481fe977e03ab3884e0efb76d2655a250000513e33fd96c9"], 0x5d) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638", 0x54}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:31:55 executing program 5: sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001ac0)="35f9ccc2a499d3f9001000001ed8e7330a2ec4c0bfd9c22a91", 0xffffffffffffffdd}], 0x1}, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x200000000001, 0x1) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xfffffffffffffe86, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}], 0xed, 0x0) 21:31:56 executing program 0: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x12, r0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000007fe0)={{&(0x7f0000000000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r1, 0xc020aa04, &(0x7f0000007ffc)={&(0x7f0000000000/0x2000)=nil, 0x2000}) 21:31:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0x0, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x8a, 0x8, 0x8}, 0x7f}, @l2={0x1f, 0xeb4, {0x3, 0x0, 0x0, 0x2, 0xce, 0xff}, 0xb8d8, 0x9}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='caif0\x00', 0x80, 0x0, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x7, @mcast1, 0x8}, 0x1c, 0x0}}], 0x1, 0x40488c1) personality(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x10000000000003ff) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0x8, 0x184, 0x0, 0x200, 0xfdc2, 0x9, 0x4, 0x8, 0x1f, 0x1, &(0x7f0000000140)=""/216, 0x8, 0x9, 0x5fa3f2c7}) 21:31:56 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x4009}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0xa, 0x2) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f00000000c0)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x00\x00\x82q\xc7J\xe2J?\x00\x8b\x9c[\xdd@\x00\n') ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8916, &(0x7f0000000580)='nr0\x01:\xf2%\xa3\'>\xf8]\x81$?\xfa\x02\x00\x03\x06\xfe\x05\x00\x00\x00\x00\x00D3A}\xe4\xac\xff\x82q\xc7J\xe2J\x06\x00\x00\x00\x00\xd9\xbc\x0e\x9a\xd5\t\f\xe2\x90G903\xd7\x8d\xa8\x9e@?\xe5\xb1\rQ-\v\xcb\xbf\xd6=\bWN\x824\x06\xe9fL\x9b>\xdd\a\xba8\x1a{\x93\xbb\x02*5F\x8d*\xbb\xd9|\x03\x86&Ds\xd1`=\x04\'\xf7\xd7\xb3\xae3\x81\xdd\xf57\xd9Y=\xb6/\xe2g\xc7\xcd\x1d\xb3T9\xda\xc3\x80\xd4\x13\x9f\xbf\xc0\x82\xe2\xc7\xc8\x18w\xc163B\xdcW\xff\xaf\x00\x00\x00\x00J\x00*\x14\b\xeb\xc4\x8d\xb7\x81h/\x9d\xcf\x8cJ\xec\b\xdd&\xc7`\x86\xe5\xaf\xdeC\xcd\x9e\x01\xd4\x9b\x9b)\xf9=\xed\x15!+\xc4>V\x19!V\xaajPP\x00\xfa$Q\x82\x007Qu.\x9bm\xf9\x8ctEI\x94\xbf\xd9\xe4l\x1a&\x1ae\x02p\xd6J\xe5},V\xe9]\x96\xbc\r\x8a\xa5G\x84*\xdd\x14\xdc\xef\xc9\xber\xac;\xd2]\xd8\x9f\x96\xc5\x00\x00~\xb4\xd8LS\x8e\x84\x88\a\x92\xe1\xac\xf7\xd5\xe8\x84h\xf4v\x86\xe7+\xba\xe3F\x02 gEo\xf5M\x1c\xc9\xb3@\xd0}S\v\"G\xf8\x9f\x82(iuW{+\xef\x9cD\x9d9\xf6\xdf/.\xcep;\x04 \xe3r\x91\xbc\x17)\x1f') 21:31:56 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:56 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:31:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) 21:31:56 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0x0, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x8a, 0x8, 0x8}, 0x7f}, @l2={0x1f, 0xeb4, {0x3, 0x0, 0x0, 0x2, 0xce, 0xff}, 0xb8d8, 0x9}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='caif0\x00', 0x80, 0x0, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x7, @mcast1, 0x8}, 0x1c, 0x0}}], 0x1, 0x40488c1) personality(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x10000000000003ff) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0x8, 0x184, 0x0, 0x200, 0xfdc2, 0x9, 0x4, 0x8, 0x1f, 0x1, &(0x7f0000000140)=""/216, 0x8, 0x9, 0x5fa3f2c7}) 21:31:57 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3b08888e63f5d43c24ef0", 0xc9, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0cf1b3c750c75c5533f018823b16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e87e1d384bfe3042c49e09004937af481fe977e03ab3884e0efb76d2655a250000513e33fd96c9"], 0x5d) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638", 0x54}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:31:57 executing program 4: socket(0x9, 0x0, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@remote, @remote, [{}], {@generic={0x0, "1c639cf0f6e589a25ac5113d95385e9367a87189b19a8ef9bfa0284b7fef20f1823706ff5607e32bc83d4831bd2ff7407dcad4978ffde94e4c5e61bafb68e9311c6c71400329f21ba1873cd7729dbbf500895477"}}}, &(0x7f0000000080)={0x0, 0x3f, [0x33]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00001fb000)={'vxcan1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000f40)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB], 0x8, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:31:57 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:31:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) 21:31:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:57 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x8) setsockopt$inet6_int(r0, 0x29, 0x18, 0x0, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={0x0, @sco={0x1f, {0x0, 0x0, 0x5, 0x81}}, @rc={0x1f, {0x8a, 0x8, 0x8}, 0x7f}, @l2={0x1f, 0xeb4, {0x3, 0x0, 0x0, 0x2, 0xce, 0xff}, 0xb8d8, 0x9}, 0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='caif0\x00', 0x80, 0x0, 0x4}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x7, @mcast1, 0x8}, 0x1c, 0x0}}], 0x1, 0x40488c1) personality(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x7}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) geteuid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) writev(0xffffffffffffffff, &(0x7f00000023c0), 0x10000000000003ff) ioctl$TIOCSSERIAL(r1, 0x541e, &(0x7f0000000240)={0x401, 0x0, 0x0, 0x8, 0x8, 0x184, 0x0, 0x200, 0xfdc2, 0x9, 0x4, 0x8, 0x1f, 0x1, &(0x7f0000000140)=""/216, 0x8, 0x9, 0x5fa3f2c7}) 21:31:57 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) 21:31:57 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:58 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xacc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x208200) sendfile(r0, r3, 0x0, 0x8000fffffffe) 21:31:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) close(r0) [ 1433.609586][ C1] net_ratelimit: 17 callbacks suppressed [ 1433.609597][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:58 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3b08888e63f5d43c24ef0", 0xc9, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0cf1b3c750c75c5533f018823b16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e87e1d384bfe3042c49e09004937af481fe977e03ab3884e0efb76d2655a250000513e33fd96c9"], 0x5d) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638", 0x54}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:31:58 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:58 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) [ 1433.769543][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.775419][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1433.849565][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.855400][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:58 executing program 4: socket(0x9, 0x0, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@remote, @remote, [{}], {@generic={0x0, "1c639cf0f6e589a25ac5113d95385e9367a87189b19a8ef9bfa0284b7fef20f1823706ff5607e32bc83d4831bd2ff7407dcad4978ffde94e4c5e61bafb68e9311c6c71400329f21ba1873cd7729dbbf500895477"}}}, &(0x7f0000000080)={0x0, 0x3f, [0x33]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00001fb000)={'vxcan1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000f40)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB], 0x8, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:31:58 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000000c0)=@ipx, 0x80, 0x0}}], 0x3fffffffffffe7e, 0x0, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x5, 0x2, 0x9, 0x80, 0x11, "f1a6ed31a24c730cb9c41c8c68f3befa09f1d0"}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00c\x9e\x8f\xf1\x05\b\x1dA\x96\xa2\a\r+\xb7\xba\x93\xe1\x03\xa2]{\x9a\xbf\xd3\fm$\x15se\xa4~\xff\xe8\xf2\xc9\xf6\xa6\x13\x80f\x8c\xe6\xc1\xecA\x8dd\xf4\xee\x85\xefRh\xeb6\x99\x03\x8fo\xd3\xee\xab\xe4_n\x98S0x0}, &(0x7f0000000280)=0x5) r6 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, r6) fcntl$F_SET_FILE_RW_HINT(r6, 0x40e, 0x0) setuid(r5) r7 = syz_open_procfs(0x0, &(0x7f0000000180)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\x03\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\t\x87\a\x13', 0x275a, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000b40)=0x2be9899b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080), 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r4 = socket(0x10, 0x6, 0x7) write(r4, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000b00)={0x0, 0xfffffff8, 0x1ff, 0x9}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000700)={0x9f0000, 0x0, 0x3}) 21:31:58 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:58 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 1434.249497][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.258430][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:31:59 executing program 5: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40086432, 0x0) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x1) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3}, 0x24a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = dup2(r1, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1) dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x80045505, &(0x7f0000000000)) 21:31:59 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) [ 1434.569534][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.575429][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:31:59 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x21, 0x4}, 0x21) 21:31:59 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3}, 0x20) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000b80)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}], 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000b40)=0x2be9899b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080), 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r4 = socket(0x10, 0x6, 0x7) write(r4, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000b00)={0x0, 0xfffffff8, 0x1ff, 0x9}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000700)={0x9f0000, 0x0, 0x3}) [ 1434.730368][ C1] protocol 88fb is buggy, dev hsr_slave_0 21:31:59 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "018000da7d469c04", "02a839a6c7986edc3f8a6200c88e37de79b97525cedefaa0bded32e7d887ec99", "0000ef00", "00943f4aece800"}, 0x38) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000440)=[{&(0x7f00000002c0)="0a99b3e3930870dcd4c6d68e6abe088af4ccdbe6dc85ed63bcee4834cd53f8a19cfad53574230c17377bd7b3eb23d9008f0c69b08db538753bcf550f05d219f8c6ca03228dd8d293261ba079190f47d70c95a97fe5d4cb7511e180f73e8ef5e2f7ee4f47c1a036e37e87414e615396eeb918828e", 0x74}, {&(0x7f0000000840)="b5252522629f34a16eef84ce1b0063a44d2793e337dc2c6bb2d88107b89a1516610f2003d59c73b5c7e008a287d2a1d473414b1adeb4ca87742298b064ae974e919c80525175804799682d67fca4f9defe5754c03f", 0x55}], 0x2) sendto$inet(r0, &(0x7f0000000740)="81838ea59a01f3def2f74b864fabdfd6d9016709aa568a1dd2af7e570c81431e0fe705be1de9535af1e1520ec38fce0389a39beff538dfb438a3c93448cad104f9d66117e97aff934914e356c48414e3df401e01bd42f65e63bae1243fbd819eb3c0d4401e2d9a6d4c24f442d625e0cbbea614d2085696d3946370c4ecd2318b5b6e4ea8d18e8a9843641268a71cb4feb04dccd83672a7351545702bbbf3151d1fc2e68cfc8e4393d7d43d0dfe9fd96feb636ae44f501db5b0f651c2ea16a3b08888e63f5d43c24ef0", 0xc9, 0x0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="23ff1f0a8117fb62e0cf1b3c750c75c5533f018823b16997c30a069cb5b742686128af8baad097514187691d92010000009e3db9e87e1d384bfe3042c49e09004937af481fe977e03ab3884e0efb76d2655a250000513e33fd96c9"], 0x5d) sendmmsg$inet(r0, &(0x7f0000000b40)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000004c0)="8c93b369b4485a9c10410940b32f0e27d945c8c14b33d632252983591bb93b689d6e39110602c2742c532b470d9fa7322ac1690e5df60e8062db873b9560fc588ed49aba2b2527da322e73b77d95bb0444859638", 0x54}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) socket$inet6(0xa, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 21:31:59 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x88) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 21:31:59 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(0xffffffffffffffff, 0x0, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="80"], 0x1) fallocate(r0, 0x0, 0x0, 0x8020003) write$binfmt_aout(r0, &(0x7f0000000100), 0x20) lseek(r0, 0x0, 0x3) 21:32:00 executing program 4: socket(0x9, 0x0, 0x1) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)}, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000180)={@remote, @remote, [{}], {@generic={0x0, "1c639cf0f6e589a25ac5113d95385e9367a87189b19a8ef9bfa0284b7fef20f1823706ff5607e32bc83d4831bd2ff7407dcad4978ffde94e4c5e61bafb68e9311c6c71400329f21ba1873cd7729dbbf500895477"}}}, &(0x7f0000000080)={0x0, 0x3f, [0x33]}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) inotify_init() sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00001fb000)={'vxcan1\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000f40)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffff801}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYBLOB, @ANYBLOB, @ANYBLOB, @ANYBLOB='\b\x00', @ANYBLOB], 0x8, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) sendfile(r1, r0, 0x0, 0x7ffff000) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x800000a, 0x0) syz_open_procfs(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 21:32:00 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3}, 0x20) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000b80)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}], 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000b40)=0x2be9899b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080), 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r4 = socket(0x10, 0x6, 0x7) write(r4, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000b00)={0x0, 0xfffffff8, 0x1ff, 0x9}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000700)={0x9f0000, 0x0, 0x3}) 21:32:00 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="b0133fffdd3344b8a2b2953db34bb16fff88ea4411ae4ad9ce394bda492d8ad50d1dd40b35602178ba24a99f8b1d9b8dec43416aa5144b0680c764ce751c41b2863a640293ff0c1d304b040c90dd5d3ffc95d427c69e1068c9ff4074baf98d40a6c177baaf92415e5509f5d0ac6dd6cee104b3047a9bdb50a0443b3d0dcca1919e245cd2b5e2725db2d1fe51383d46a361787c53c3a5d2463f96256fae4c03ae3229f740f2aa64b894a572f9912dad8805866acc5f54dd2207ff3cb18285777f5623ab38427ab68b7d8800990295a9c8c6ee49fff0c1d268310ca3d9c9433d7f7316816832c325007d46ecf78460dee5245299ab4c6d63f92a55b21de62fe1604be70d346bde48fc67fa949d7405f9038231fa6dc495d8d8dcc787b8f53138f0a2731c379a2392d7d3992ecc296ce4158b017090936c0955c675a6ae7100365a8c41b3f109bf16911479cd99cc950723f00bfb9ce3abed4d6a03b25e7023d51ef288c5ac4b977a71cf1a835cd35b3d513c276948fb7855a8c966f95e9fafee40b9ce38f5fe176c7000948a17d8507e74f62cfd4fd8d5ae6af9942e4da270633d0cdd7840a21997839defc3a877580e745d51dced6beddbea516d8b4e5d3aa9b3d4f2d152abaeb36d5380daa755d4053e0007b02bb0683679aad836779643aac2e24fae854c23e0de16497e4341c32d421dd0c87585459d1a5be2132810ccb609bcba293f417380b70b24e0570b81ce96d074cb7d1b2dcedbee9bfe49223f6192fc5b8b56c66f1fe3c73dd8ab725c8f9133d1356db42ee02776811132f4ce157c0334b00624f08cad42db23fadab8a9b989f85876ffd1263780bbd7bff856d7b7362f0bd9cf276390ff004065a92192d5a6ddccd75a967149ab1af5cd8a5d314b6f10329fa91cf00fcc7205847b3b3dda83fb39dd094a1eed376462ff331a0204ae5b2f904fe4f3deb5fda1bf2b00b060d2e1043edfb2816083dd647ea20599b535d40b8c80ad4b30f4473e37bb34098bb887f74bee87fe53b28fbde874f766a3625dda650d22c5e84ba8296eb5dde70b3a5ea2712a1f691f743bb82c904471606b1511bb20eafd31bfcddca555bd54bc8f268688941e9688b648d562dc820025ba7bad0ef7d2b84c64ee3400dfcb072780465a7b1798d750f06a16a1eeb0dc03a7b43a6731d92f5e6e63789692d3b339cf9de0fc7388e9b703f4f90a29bb18f5a1972dc45447ce8e3114594cc5f15a5ae9319dd06fa7003f5886b93697e2123449c21466fbed6d44e3d9e71e3a6f73bc4cdfa0c50cb372b78573217785b195c91b37ed429c20db326605fe2e953b3df210a9f7133b3c315ee2675c11e2011ea2e8988d50d65923507b073a37dae056d5dc9f1d0704d5551597eea5dde7a975c259f07df6635af8fee73ca79638f26c5cd060adb23bbc8dbe7d79f6ccdf181af4e8b29f458ac1a2070f38e330859eb9cfb148037ca8fbd54f9f4b1c3adfff7028af61783237478ce90891ef2b36e2c0012c6aa75e762e4c63249a65cb44898ee9772ecba79ef876ee996eae58641cf2f9d3702abfaccff38a41828b886249dc6ff3f8dd2170f33ff5dce34b048bf852e86a6c1448f12323bc29305e7b8c268356b57487633f8e8bc87d30322c93277445057e30c895db15e4c6f40bdbed4feb77f1fde5c5b59961b492a86dfb2f2f6b1ec274adec14c3575bed3ec4f6846df374221b82c63b9fcc315e23cd063374d6c47fb56fe8e748a3ce6b70d4c5950b2bc5e50e3fc624f5e522889c7321182584f8be93cd8740814730634a3cdbb03af71ab7fff0fc972f9b42bc1f3921cc8f79edd5edf17ef80c2226e473b785351f53efa4bdd5842af42cca96dd83d76ee98a29b0a6ac67ba359b3e79c57964239c85235e07d0b4813b17970b4e091ba82b95c8481aa0f5c60818eb29529b3e9dd67d5e0fe52b4aaaaa01b3581d27e145b7056b967a81713f067bf63db24528868c1d0c64177a0b1aaa6f87aa5e303e47944e039d10f09ffb17df7b3393d121dc6f2a1bfa40e662a2c43a83473e8a9dafa088bb15d1fa594d9f5064a88cb397b647240db5ef380134e2518970478b8ae7dec7dca5bfecf26d3bdf25b8175a64e846a92087941b6ad5558d86a7528f0e3409c778a586d44b7996ac6b95a913f8d3aeee9f30abd66aa71bb3ae356178d116ee2d08c4ae122c39c98d7da918311b22eb326185633ec8d81b5c9d2d1faa91658cf5308ec1c5d9597f0ac3b83bbb6b81e3abe4192d9d0fc1b334827a205bb15690f956830cb90c700efa9411011ae833c21f7d7be85f2bb7680f27230c8221dd56a52ea71262d4467ff9a0fe745706e1b6e0b4cc0fadb8b9cbf084882ddd7b0a478d4a770b75f03a670d9421102a75c8d57ec63268b78e97710578eae1eb353dcf69fe8c24ff9331964f7b05d3c6ede68b107bb3f2f26a4d8d952c47f4903e8f09308e79ca382a24579e7bb9cfc317b16b357d512d222b80f9045c55ea44ed8c5c8baf9eb75db146ea39537bb32e7c5d2080b9758a4b8ae5da4a3f1403a443283ecdb114dd98ea2efe77a1edfa58fd3e09634f2447754dcb06faeba1761f6490f9b0b216f54b25107beac80d01e5409c9152db3fcd87e9ce3fa192602c5dd39006dc6978e7b5dd9109e397ccb6fb0cec4eaab1557408503b0c50b6b34a23e778acaff46b6c665737d98ff49ada92b741314549ec7c968cc873498f7e814cc6ef6bdf915a797667ee540a694902910118906aec5148c0f62b51fe19e22b2bd2a05d9ec6e0d25e7d97af5d2fca8620890bba2e78e3b76fa93d3249a8992cb50ba5ebf7a7f535643271c984d2de8c1c17cbad1595a6f3d652d494df48d9ea0d0aabff6fd38d42cc1d435f7537f0260b205cb67886ef8419ff76816e81910550dd1de6db968a70e4982a353ef2cbc79a5b8b4c4b83a04cdecccd8087e8e8788440dc05e6090e1039e289aa2bb203fbdb07aa3a1937463260217b9e02921b9d1019496409f7611319017f7aaa373b742430817fa50c154e525cf944b818f9458812fb19566f5f67a04119c889facfe46645d2ab0e3557a9353f739477bc13456bf8433661d40bb156f00cd33602cb39ecceaa9b50f9bff789381a22d7848aa5b3e89111e6eef80b54310525e50f1bfd135f95bfdb19ae3ffd16e6a6d6803b4da8fedfb1e9d58a458bb62937d3471df13396c285a0c4b6a3ee1efd614d0c00bc08275e59f88da01ce410bae2280159035fd5e029c6a13b45d0638f49d85f19dc5c49efc5b504aaef174a95c6fc745458f337692e618f887cda3126bf6286e75b062a64bbdbc54dd87703246bfb41b7ab8f35ab12823736303bbadc8d07809d47e8676436eab8eea3e4a70cb5f17d4549196d3aca1d7f82ac9effdcc9b9bf3ae0b74c6f4e30baeaad39815b71e5a5125243c61b5e687ab7d5b56c4714b42b70ee49f73f825d252aa3ce46ba5d5c85bef88508899511a0a2929b242fae65972e280c7dd48705c8e074d51a42febaa33b86b29f373cc23c62015b903d55dc995a3ee48c0c45b44686159735f0759b715bce04e92f25fbd65220d2542972c751c96ab72302a116fb3d2c0adc7207cb960f91be20b8c94549d661131061b8fb0a2c84d6ff337ef0a6749ac36813ec78a2e6396568031d3e98bc1a99557ddf6e95a10963982360d557c5edaf4bfaab9241130473d1d77a5082b9232b4b9703b4d52bc5b63b351ae51079024e7f1951c5f7a7a867451eddbcd93d08a35a287a368383962736541660a7ef6645c8341abc8586d43b4299bbd1d007c87a0601e359ce1d97921fcc0168778bf0b83e1773c7b7264cf6f43158baa3588bc54ae4bdf07722ce12cf6c938c72b4bc941a9fdae5a00b53588efc7a931b1733d1ce5efa16b4e9c498adb98dac22a402427558c74fac7ec084b6371a7a0cefbb540ac96732afb6c7c6471f90f90688a811de276075938bb63861bf539ad6f3c76425ff4a8c563cc27a4f319fb73e552b92183647c7170740e36bbf0e989fe672b0aa0fea6db4ef8e374519edf3c8de48d0c28d50278c86d4a0261ec3258bfab30cadad47b792fd1c2bd12bd008f19e9d33e52dbf040dd98a9b9765fbbc21554a66ddc8f1b0ded303f2570bd3e267c95453392025ef8bdb76cd9065b5a6e924ca976b8897a1a3e18dff9ffe75801ea87ecc9e72fd24117aadcc3d314e399ea7c6ab94cc1ef364fe0fb45b2a1b10a9473c32d1ffd53a35c13b3c4d9a89120e1e52bb70e4599a2080c3a0c8dd2c347ec851b42d4044a029062c8ab30c220863f7596f8a8a0df2c09bc7b7c339953fa5b0be020f6825ecf0a83ccf50dd30319c9923cd418c8df7a3bb98330de8c41c7b4ac8e1a723baedc8dcee62b18cf4db193fb1bbd06d12e02155ecccefb173541eb47da7a11faa5bc982f477676a14c346e9b09df93554a2f1f63ef8a2c734be63b805907fb579dec624bb3ce49a7019de53b1ad949d29ca3091af8ace1656a231bb19b37aca40949718396bf675496c9e8162aad0188fbb90943f0ef0f13a0d6cd7d31692161ad8b5a7545ed71a4ff73942d4c963a126d24fd630e80158175fb3a1f646c4e591159b0d6655d238e7f54db1ea965a4c3559becbe8729064fb300275631af08ba0de20f5bc063a83aefd3b474258b6109912bdc0984c56b574999354af9886fd51c4180c91bbe91cf33997307508e6cc589c0ebebb0c3be469a3e5582d3d6c1c722e03f7142630887cdf33af1b9740a13a6ed78c749b1c3f3816801c82261497bdbf5fe2daa2040a2b7f44da0988710852591290493c97f7641b4beefa8ec559aae82da72fa0b7f5620ab12a1d2b90c941d01a899f0b6e8452af6e09e6cae4db6540d270751b49ddaef588a36cc3c26438f484254f7e85e369124ae6512438213f1b426535652cb416c60820e380c4d9ceadd6d1d32689a7224196d775b9f723a634abda72c84efd1538b4fe08d30eb6966fe99fffbe60a61b4ebea20424b77f3bc034349979d7460be555cc0dcfa3872c44bfaef45c04af03cda6b913e0cab335ab8c6a8dd67da5ef12405aff4365a4f1b6c328c1ede6052d9c80d4634707bc078e5e4afb08a7c5f678c237139d22c6b692afc797dc035cbdfaa8856449d784416474031728a83e489b0eda8b0cb1218a7e5a279a9ddc9949d12f02dc18f096f542014f5f9a19c72900b46fbc3b1b52514da3c5db3d897c11de557a0cc44f4ab70aac08ec5097625f6bef1fc4b638f6bc8696be3d64ccbc31cdaa064b0de36cc00177799db7e89aa7affbfa834a598dc43012805dd72c6173797e0eb062353eb895d2910db8c1fac1009448850a5720eed6c65b6440dea49f46f3ceb1829e4f4b2d87220bf533aa12b9cf214dd53c473acc5573438a6b115477bc29e39fe6bd5fe1ec130ccb7654a73d107a837782f0858582bd538f2f9404a2b436a0c429f6ba8dc3297d9326cdfb7a4e6b6abd933d15c55946bd8b6da2f6f9ed26520328c2a4d7876bcdd15fb25af841ebdd1a597197ff250c4f6ddd1cd7dbf0bd72110a02e6a38bebe383bad0d2e102a50bc3e548330401bc5c9b7e836b0e59e1ac29578d805544b8ec0bc5055c458d71114c658ab88e9721a4088fcf79e0887146d94ef5b51c697061416ef83c76a8b48ebc1535c6d391c0b534af4db5f39ef68948a40475f1d8412015cd8f6c25a49b39412b770ed21f719d7c3c13aa2f0a7a1369e6bc61c0473b76ad1d8d9a28ea5f9174e7d643d053d7a090d99dbc5ca0204585f77c637d31", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:00 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000eeffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400050000000404000001007d60b7030000000000007a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x29, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", &(0x7f00000000c0)=""/41, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) gettid() 21:32:00 executing program 3: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 21:32:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) r2 = shmget$private(0x0, 0x14000, 0x0, &(0x7f0000005000/0x14000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) 21:32:01 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:01 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000000200)={0x2, 0x18, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x8, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @loopback}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback={0x200000000000000}, @in=@multicast2}}]}, 0xe0}}, 0x0) 21:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r3, &(0x7f0000000040), 0x10) sendmmsg(r3, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) 21:32:01 executing program 0: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 21:32:02 executing program 2: syz_open_procfs(0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f0000000100)={'tunl0\x00', {0x2, 0x4e23}}) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x0, 0x13012, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x0, 0x0, 0x3}, 0x20) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000140)) preadv(r1, &(0x7f0000000800)=[{&(0x7f0000000200)=""/202, 0xca}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f00000000c0)=""/66, 0x42}, {&(0x7f0000000b80)=""/215, 0xd7}, {&(0x7f0000000580)=""/155, 0x9b}, {&(0x7f0000000640)=""/157, 0x9d}], 0x6, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000b40)=0x2be9899b) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) write(r3, &(0x7f0000000080), 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000a00), &(0x7f0000000a40)=0x4) r4 = socket(0x10, 0x6, 0x7) write(r4, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000080)="240000001a005f0414f9f407000904000a00000000000000000000000800020000000000", 0x24) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000b00)={0x0, 0xfffffff8, 0x1ff, 0x9}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000700)={0x9f0000, 0x0, 0x3}) 21:32:02 executing program 1: syz_init_net_socket$x25(0x9, 0x5, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x99, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, &(0x7f0000000380)) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) msgget(0x1, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, &(0x7f0000000080)={0x0, 'team_slave_1\x00\t\x00', {}, 0xdf0c}) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xa4000, 0x0) write$midi(r3, &(0x7f00000003c0)="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", 0xff8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x18cb, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) 21:32:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000028000502ed0080637e6394f20100d2000500fcb711407f480f0007003d00000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 21:32:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000080)="66b9800000c00f326635000400000f300f221666360fbae400260f01c9653665650f01d1ba410066b8094d000066ef66298cb9b366b9800000c00f326635000800000f30ff95f47f6766c7442400093076696766c74424020f0000006766c744240600000000", 0x66}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5d]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 21:32:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r0, r1, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB], 0x3, 0x0) [ 1438.079710][T29727] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1438.127171][T29727] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 21:32:02 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 21:32:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000028000502ed0080637e6394f20100d2000500fcb711407f480f0007003d00000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 21:32:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 21:32:03 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 21:32:03 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 1438.565873][T30176] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1438.581621][ T27] audit: type=1804 audit(1577655123.265:307): pid=30158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/648/bus" dev="sda1" ino=17182 res=1 [ 1438.638102][T30176] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1438.729503][ C1] net_ratelimit: 19 callbacks suppressed [ 1438.729512][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.741027][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:32:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) [ 1438.781446][ T27] audit: type=1804 audit(1577655123.295:308): pid=30158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/648/bus" dev="sda1" ino=17182 res=1 21:32:03 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000028000502ed0080637e6394f20100d2000500fcb711407f480f0007003d00000002000000f88000f01700", 0x2e}], 0x1}, 0x0) [ 1438.889541][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 1438.895397][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 1439.029505][ T27] audit: type=1804 audit(1577655123.295:309): pid=30158 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/648/bus" dev="sda1" ino=17182 res=1 [ 1439.099744][T30365] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1439.150617][T30365] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 21:32:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 21:32:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 21:32:04 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='s\x00\x00kaller\b', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 21:32:04 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e00000028000502ed0080637e6394f20100d2000500fcb711407f480f0007003d00000002000000f88000f01700", 0x2e}], 0x1}, 0x0) 21:32:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') 21:32:04 executing program 2: connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_procfs(0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_CROPCAP(0xffffffffffffffff, 0xc02c563a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x3ca, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x1192aca8268c9077, 0x3, 0x0, 0xffffffffffffff06) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/6, 0xffffffffffffff1e, 0x300, 0x0, 0xfffffffffffffe3d) [ 1439.709129][T30473] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 1439.743012][T30473] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 21:32:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1800f711010000d944ece15acdba2900"/28, @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0xe80, 0xfffffffffffffe64, &(0x7f0000000100)="000e003f0000007e5bc5795eca0000080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0xfffffe0c, 0x212, &(0x7f0000000280)="f2a134bd13c7bd41a2a738ad8e7625ed330eb46063bd287d832698132e59ef45f8f50845c0ac85604b448e24348e4ae93e68238b7b9d561b349d19b5f5784e031c55c5a4e48926a1526e38640a161fab39732052ee83bc3b9cb625962f3eaf1ed426e6f0442693c16b0ab6a89a5738f5bccd6ae1492f8471a7afec6b", &(0x7f0000000380)="712ae01ebf877f139c8f1b0fcd056310bfa3de7157976d3ff4c82f2e0d1885774c5b7c7c853e5424fbf469ab0726e9f41208f98d20b093ddbb7f52e015b875cea2900b2443348cdf466c18cfae89ce96f0437cb21ca3703f0b94273c7500"/106}, 0x28) 21:32:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x171, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000140)={0x98f900}) [ 1439.849511][ C1] protocol 88fb is buggy, dev hsr_slave_1 21:32:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1000}}}, 0x10) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3f00}}, 0x10, 0x0}, 0x0) 21:32:04 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) [ 1440.009501][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.015364][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1440.089583][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.095403][ C0] protocol 88fb is buggy, dev hsr_slave_1 21:32:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$reiserfs(&(0x7f00000023c0)='reiserfs\x00', &(0x7f0000002400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)={[{@data_writeback='data=writeback'}, {@jqfmt_vfsv0='jqfmt=vfsv0'}]}) 21:32:04 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1000}}}, 0x10) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3f00}}, 0x10, 0x0}, 0x0) 21:32:04 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 21:32:04 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d4, &(0x7f0000000140)={0x4, 0x0}) 21:32:05 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'\x00', '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdfxr\xc0U?\xde\x86\x00', '\x00', &(0x7f0000000400)=""/1, 0x1}}, 0x120) write$UHID_INPUT2(r0, &(0x7f0000000240), 0x6) [ 1440.373683][ T27] audit: type=1804 audit(1577655125.055:310): pid=30920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/650/bus" dev="sda1" ino=17968 res=1 21:32:05 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5412, &(0x7f0000000000)) 21:32:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1000}}}, 0x10) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3f00}}, 0x10, 0x0}, 0x0) [ 1440.465958][ T27] audit: type=1804 audit(1577655125.085:311): pid=30920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/650/bus" dev="sda1" ino=17968 res=1 [ 1440.499569][ C0] protocol 88fb is buggy, dev hsr_slave_0 21:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:32:05 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) [ 1440.623553][T13100] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 1440.686632][ T27] audit: type=1804 audit(1577655125.105:312): pid=30920 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/650/bus" dev="sda1" ino=17968 res=1 21:32:05 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x0, 0x1000}}}, 0x10) bind$tipc(r0, &(0x7f00000001c0)=@name, 0x10) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r1, &(0x7f0000000440)={&(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x3f00}}, 0x10, 0x0}, 0x0) [ 1440.832364][T13100] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [] on 21:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:32:05 executing program 1: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x88001) socket$netlink(0x10, 0x3, 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x3ba}, 0x7) r1 = socket(0x11, 0x3, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000280)="a933fb23", 0x4) bind(r1, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r3, 0x0) read(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0xffffffff010) 21:32:05 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 21:32:05 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 21:32:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/247, 0x1a, 0xf7, 0x8}, 0x20) 21:32:05 executing program 3: clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) socketpair(0x800000000000018, 0x0, 0x2, &(0x7f0000000000)) 21:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 1441.247803][T31347] BPF:No type found 21:32:05 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 21:32:05 executing program 3: clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) socketpair(0x800000000000018, 0x0, 0x2, &(0x7f0000000000)) 21:32:05 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 21:32:06 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) [ 1441.384997][ T27] audit: type=1804 audit(1577655126.065:313): pid=31364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/651/bus" dev="sda1" ino=16833 res=1 21:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/247, 0x1a, 0xf7, 0x8}, 0x20) 21:32:06 executing program 3: clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) socketpair(0x800000000000018, 0x0, 0x2, &(0x7f0000000000)) [ 1441.534674][ T27] audit: type=1804 audit(1577655126.105:314): pid=31364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/651/bus" dev="sda1" ino=16833 res=1 [ 1441.667064][T31474] BPF:No type found [ 1441.711083][ T27] audit: type=1804 audit(1577655126.115:315): pid=31364 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir063747810/syzkaller.NNDUI1/651/bus" dev="sda1" ino=16833 res=1 21:32:06 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) read$eventfd(r0, &(0x7f00000000c0), 0x88) 21:32:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x3, {0x9}}}}}]}, 0x50}}, 0x0) 21:32:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:06 executing program 3: clone(0x1100, 0x0, &(0x7f0000000140), 0x0, 0x0) socketpair(0x800000000000018, 0x0, 0x2, &(0x7f0000000000)) 21:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/247, 0x1a, 0xf7, 0x8}, 0x20) 21:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x50009405, &(0x7f0000000040)) [ 1441.995764][T31483] BPF:No type found 21:32:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/247, 0x1a, 0xf7, 0x8}, 0x20) 21:32:06 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) r2 = dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0x25) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r1, &(0x7f0000000300)="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", 0x6c1, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34}, 0x34}}, 0x0) 21:32:06 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000140), 0x4) [ 1442.214673][T31624] BPF:No type found 21:32:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x50009405, &(0x7f0000000040)) 21:32:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = userfaultfd(0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r4, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0xf, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0xff0a) ioctl$SIOCX25GCALLUSERDATA(0xffffffffffffffff, 0x89e4, &(0x7f00000000c0)={0x0, "367166a5af965103583c6e2cb6b893ff3b3a906f878a27ca800455b77f7be2749691624ed1dd84b113bb0800238f9d6999f0804ac601975351a7562c64e3a2ba839b5a728ecc2c127dd726ffb70bccd516b16772f52f63f96acbbe6efa2c2494450ff1bdafc013fc52a97fc7b0d949b23981ad90dd1b44376f4ed059d37aedee"}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x25, &(0x7f0000000080)=[@in={0x2, 0x0, @loopback}], 0x380e3b3c) r6 = dup2(r0, r5) dup3(r6, r4, 0x0) 21:32:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x3, {0x9}}}}}]}, 0x50}}, 0x0) 21:32:07 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2f0000001800030007fffd946fa283bc8020000000040005031d8568080007000800000016ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 21:32:07 executing program 0: mmap(&(0x7f0000353000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) 21:32:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) [ 1442.474921][T31847] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.2'. 21:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x50009405, &(0x7f0000000040)) 21:32:07 executing program 0: mmap(&(0x7f0000353000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) 21:32:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x3, {0x9}}}}}]}, 0x50}}, 0x0) 21:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpriority(0x1, 0x0) 21:32:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x50009405, &(0x7f0000000040)) 21:32:07 executing program 0: mmap(&(0x7f0000353000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) 21:32:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b0000f4afd7030a7c", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000020c0), 0x15e, 0x0, &(0x7f0000000000)={0x77359400}) 21:32:07 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpriority(0x1, 0x0) 21:32:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x4}, @IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x3, {0x9}}}}}]}, 0x50}}, 0x0) 21:32:08 executing program 0: mmap(&(0x7f0000353000/0x3000)=nil, 0x3000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x14) 21:32:08 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpriority(0x1, 0x0) 21:32:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1f, 0x480}) 21:32:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r3, &(0x7f0000007f40)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000400)="9f", 0x2bf}], 0x1}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000940)='!', 0x1}], 0x1}}], 0x127ad, 0x0) 21:32:08 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001700)='cgroup.controllers\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendfile(r2, r1, 0x0, 0x5) 21:32:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000000c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) [ 1443.660023][T13100] ================================================================== [ 1443.660197][T13100] BUG: KASAN: global-out-of-bounds in soft_cursor+0x439/0xa30 [ 1443.660212][T13100] Read of size 31 at addr ffffffff8872ad42 by task kworker/0:10/13100 [ 1443.660217][T13100] [ 1443.660234][T13100] CPU: 0 PID: 13100 Comm: kworker/0:10 Not tainted 5.5.0-rc3-syzkaller #0 [ 1443.660243][T13100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1443.660282][T13100] Workqueue: events_power_efficient fb_flashcursor [ 1443.660291][T13100] Call Trace: [ 1443.660315][T13100] dump_stack+0x197/0x210 [ 1443.660331][T13100] ? soft_cursor+0x439/0xa30 [ 1443.660387][T13100] print_address_description.constprop.0.cold+0x5/0x30b [ 1443.660401][T13100] ? soft_cursor+0x439/0xa30 [ 1443.660416][T13100] ? soft_cursor+0x439/0xa30 [ 1443.660432][T13100] __kasan_report.cold+0x1b/0x41 [ 1443.660451][T13100] ? soft_cursor+0x439/0xa30 [ 1443.660470][T13100] kasan_report+0x12/0x20 [ 1443.660487][T13100] check_memory_region+0x134/0x1a0 [ 1443.660504][T13100] memcpy+0x24/0x50 [ 1443.660521][T13100] soft_cursor+0x439/0xa30 [ 1443.660543][T13100] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1443.660571][T13100] bit_cursor+0x12fc/0x1a60 [ 1443.660604][T13100] ? bit_clear+0x530/0x530 [ 1443.660637][T13100] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1443.660654][T13100] ? get_color+0x225/0x430 [ 1443.660667][T13100] ? bit_clear+0x530/0x530 [ 1443.660688][T13100] fb_flashcursor+0x37a/0x3e0 [ 1443.660734][T13100] process_one_work+0x9af/0x1740 [ 1443.660760][T13100] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1443.660774][T13100] ? lock_acquire+0x190/0x410 [ 1443.660802][T13100] worker_thread+0x98/0xe40 [ 1443.660831][T13100] kthread+0x361/0x430 [ 1443.660847][T13100] ? process_one_work+0x1740/0x1740 [ 1443.660860][T13100] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1443.660884][T13100] ret_from_fork+0x24/0x30 [ 1443.660907][T13100] [ 1443.660912][T13100] The buggy address belongs to the variable: [ 1443.660925][T13100] oid_index+0xa02/0xb80 [ 1443.660929][T13100] [ 1443.660934][T13100] Memory state around the buggy address: [ 1443.660948][T13100] ffffffff8872ac00: 07 fa fa fa fa fa fa fa 04 fa fa fa fa fa fa fa [ 1443.660960][T13100] ffffffff8872ac80: 05 fa fa fa fa fa fa fa 01 fa fa fa fa fa fa fa [ 1443.660971][T13100] >ffffffff8872ad00: 00 00 02 fa fa fa fa fa 00 00 00 05 fa fa fa fa [ 1443.660978][T13100] ^ [ 1443.660989][T13100] ffffffff8872ad80: 00 00 00 fa fa fa fa fa 00 00 00 00 00 01 fa fa [ 1443.661001][T13100] ffffffff8872ae00: fa fa fa fa 00 00 00 00 01 fa fa fa fa fa fa fa [ 1443.661007][T13100] ================================================================== [ 1443.661013][T13100] Disabling lock debugging due to kernel taint [ 1443.661021][T13100] Kernel panic - not syncing: panic_on_warn set ... [ 1443.661038][T13100] CPU: 0 PID: 13100 Comm: kworker/0:10 Tainted: G B 5.5.0-rc3-syzkaller #0 [ 1443.661045][T13100] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1443.661060][T13100] Workqueue: events_power_efficient fb_flashcursor [ 1443.661067][T13100] Call Trace: [ 1443.661082][T13100] dump_stack+0x197/0x210 [ 1443.661122][T13100] panic+0x2e3/0x75c [ 1443.661137][T13100] ? add_taint.cold+0x16/0x16 [ 1443.661162][T13100] ? trace_hardirqs_on+0x67/0x240 [ 1443.661177][T13100] ? trace_hardirqs_on+0x5e/0x240 [ 1443.661192][T13100] ? soft_cursor+0x439/0xa30 [ 1443.661206][T13100] end_report+0x47/0x4f [ 1443.661218][T13100] ? soft_cursor+0x439/0xa30 [ 1443.661231][T13100] __kasan_report.cold+0xe/0x41 [ 1443.661247][T13100] ? soft_cursor+0x439/0xa30 [ 1443.661262][T13100] kasan_report+0x12/0x20 [ 1443.661278][T13100] check_memory_region+0x134/0x1a0 [ 1443.661292][T13100] memcpy+0x24/0x50 [ 1443.661307][T13100] soft_cursor+0x439/0xa30 [ 1443.661321][T13100] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1443.661340][T13100] bit_cursor+0x12fc/0x1a60 [ 1443.661360][T13100] ? bit_clear+0x530/0x530 [ 1443.661385][T13100] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1443.661400][T13100] ? get_color+0x225/0x430 [ 1443.661412][T13100] ? bit_clear+0x530/0x530 [ 1443.661427][T13100] fb_flashcursor+0x37a/0x3e0 [ 1443.661444][T13100] process_one_work+0x9af/0x1740 [ 1443.661465][T13100] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1443.661477][T13100] ? lock_acquire+0x190/0x410 [ 1443.661499][T13100] worker_thread+0x98/0xe40 [ 1443.661521][T13100] kthread+0x361/0x430 [ 1443.661536][T13100] ? process_one_work+0x1740/0x1740 [ 1443.661549][T13100] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 1443.661565][T13100] ret_from_fork+0x24/0x30 [ 1443.662859][T13100] Kernel Offset: disabled [ 1444.099036][T13100] Rebooting in 86400 seconds..