, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:53 executing program 3: r0 = gettid() ioprio_set$pid(0x0, r0, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:53 executing program 0: fsetxattr$security_smack_transmute(0xffffffffffffffff, &(0x7f0000000040)='security.SMACK64TRANSMUTE\x00', 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x109000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 849.625236][ T26] audit: type=1800 audit(1572884873.854:299): pid=29173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16536 res=0 16:27:53 executing program 1: r0 = gettid() ioprio_set$pid(0x0, r0, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) [ 850.022572][T29181] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 850.054183][T29181] EXT4-fs (loop2): ea_inode feature is not supported for Hurd 16:27:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:54 executing program 1: r0 = gettid() ioprio_set$pid(0x0, r0, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:54 executing program 5: r0 = gettid() ioprio_set$pid(0x0, r0, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:54 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_SET_MAX_THREADS(r0, 0x40046205, 0x0) [ 850.964973][T29229] binder: 29223:29229 ioctl 40046205 0 returned -22 16:27:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x10}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = eventfd2(0x0, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x21a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r5, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r4, 0x2405, r5) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 16:27:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 16:27:55 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 16:27:55 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r2, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) 16:27:55 executing program 5: r0 = gettid() ioprio_set$pid(0x0, r0, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x1000014, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000040)) inotify_init() ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:55 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x8c8d5ec003183aef, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000e8d38d9b0c0001000800100004001000"], 0x24}}, 0x0) 16:27:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x2c}}, 0x0) 16:27:55 executing program 1: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:27:55 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) 16:27:55 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 16:27:56 executing program 1: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:27:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) [ 851.813466][T29252] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 851.832327][T29252] FAT-fs (loop5): Filesystem has been set read-only [ 851.862451][T29252] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 17) 16:27:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x2c}}, 0x0) 16:27:56 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) [ 853.432189][ C0] net_ratelimit: 27 callbacks suppressed [ 853.432196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.443622][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 853.672200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.677986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 853.683771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.689523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 853.832156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.837978][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 853.843824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 853.849579][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:27:58 executing program 5: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:27:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x2c}}, 0x0) 16:27:58 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb2b079d0d3ff4e469d0244d1a7e93c8fd9f1d769c36f94c6d10a1a300c25d6d168fa2ce77e7a22a956fd38e0154e83dd5d3b0f8edcc4ad34772ca54", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 16:27:58 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 16:27:58 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x7, 0x0, 'md5sum\\'}}, 0x28) 16:27:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141404000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000f0000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000008000000000000000000000000000000000000000000000000000bd5d4b0ad68b93240000000044000500fe8000000000000000000000000000bb0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000feffffff"], 0x178}}, 0x0) 16:27:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@setlink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x8, 0x4}]}]}, 0x2c}}, 0x0) 16:27:58 executing program 5: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:28:02 executing program 1: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:28:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141404000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000f0000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000008000000000000000000000000000000000000000000000000000bd5d4b0ad68b93240000000044000500fe8000000000000000000000000000bb0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000feffffff"], 0x178}}, 0x0) 16:28:02 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) socket$packet(0x11, 0x2, 0x300) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 16:28:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000080)) 16:28:02 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="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", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 16:28:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000080)) 16:28:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141404000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000f0000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000008000000000000000000000000000000000000000000000000000bd5d4b0ad68b93240000000044000500fe8000000000000000000000000000bb0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000feffffff"], 0x178}}, 0x0) 16:28:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000080)) 16:28:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000700)=ANY=[@ANYBLOB="78010000170001000000000000000000fe8000000000000000000000000000bb0000000000000000ac141404000000000000000000000000ac1414aa000000000000000000000000ac1414bb00"/104, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="7f0000010000000000000000000000000000000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000f0000000000000000000000000000000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000008000000000000000000000000000000000000000000000000000bd5d4b0ad68b93240000000044000500fe8000000000000000000000000000bb0000000032000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00150000000000feffffff"], 0x178}}, 0x0) 16:28:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x4000) 16:28:02 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x80044326, &(0x7f0000000080)) [ 859.672185][ C0] net_ratelimit: 26 callbacks suppressed [ 859.672196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.683698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 859.912191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.918003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 859.923829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 859.929575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 860.072166][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 860.077945][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 860.083726][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 860.089512][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:07 executing program 5: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:28:09 executing program 1: socket$kcm(0x10, 0x0, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00\f\x7f\xd9\xfa;\x8b\x88gb\xefi\x16\x91\xbb\xc4\xd5Jk\tU~ \xa4\vR\\\x8a\xdb\xcel\xe0\xa3[\xae\x9d\xac\x84\x9f\v\x9e\x9f\r\x10\x1f\xd3\x80\xc1\xccq\xab\x01y\xed\xfc\x96)\xf6_>+\xa03\xf4\xcc0\xbbE\xb0\xc3\x94\xd53\x87\xd6\xc4\\\xc7\x82\xe9\xaf\xb5\xb6\x15\xf4K2\x17\f\x98\x1c\xebq/\xf5\x81#\x85\xc5\xa0\xfd\xfac\xd9\xf2c`\xe9[c\a\x12\x1bb\x82\x83\x86d\xf0k\xa8\x90\x06\xa8\x1cK\xea\x19\x91\a1z)\xde_r`\xee\xb6\x9e\xcb\x05\x00\x00\x82\xa1\t\xc9\x05\xcc^', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='memory.high\x00\x90\x80\xa4\x96\xbb\xe4\xb2\xa2\x01\xc0\xb8*Z\xef\xf8\x0e\x1f]\xf7\x10\xdb\xfe\xe4\x1d\xc6\x92\x7f\xeeK_p\t\x8c\x9f5\xd0\xef)\xd8\x04\xbf\xc2N\x1c\xf0R\xdc\r\xb1Gf\xba\xd11#<\xaf^,s\x85\x10R\x99\xc2D\xee\n\"\xf9c\x15{\xc1[\xef\x06\x8a\xcd\x9d\xc8\x90#\xd0\xe7\xe3\xe0\xa9\xf3\xc0n\x1f\xd1\x11P\xe20\xcd\x1c\xfa\xfd\xa3\xcf\x9c\xc6\xb7]\x16\xc7\xd7\xb4/\x82\xd1\xae\xd9TM\x05a\xe5\xc5U\x91\xbe\x81\xac4\x9d\x02`\xe7\xa6q\x1f@\x1f\x1f?tm\x9c\xd1\x8c\xa1\xb5\xe0`H)\x97r\xc0?y\x9cc=c`A^\x9f\xcd\xbc\xf4m>I\xae\xdf\x946\xe7M`\xeb\x9fm\xbe+n\x00\x18k\x98\xab\xd5\xeet\"d\x81\x94\x04\xf5\xeb', 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) write$cgroup_int(r1, 0x0, 0x0) 16:28:09 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 16:28:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x4000) 16:28:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="0d00000000003639408fa3a3ba27660199783b0a82f79b32a7c8225086600a38e07d4db88a66596759e95307b680ab73e03d53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24dd620b2022d5ad63b369aaffe900b608a5fece0eca95d71f2d3e60613a027fb50cbcbd92944076d3b97247e066002314da52d04ea8c924cd48d6225ccf1032f51d36ab231f6c20d87e91eed2f2db4734535e0293b467edf69776dca67d90a15dcd18fb9cff00000078e382dcf296a23a060b81e1bc48d6854b8f54b55d8b33442037fb348b4067ffb88ba83804368b5b44df52ea0400000000000000ff9b90b861f6f9cb2b079d0d3ff4e469d0244d1a7e93c8fd9f1d769c36f94c6d10a1a300c25d6d168fa2ce77e7a22a956fd38e0154e83dd5d3b0f8edcc4ad34772ca54", 0x129}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x9, r0, 0x0, 0x0) 16:28:09 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) 16:28:09 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 16:28:09 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:09 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x4000) 16:28:09 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 16:28:10 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 865.912179][ C0] net_ratelimit: 26 callbacks suppressed [ 865.912204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 865.923684][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 866.152256][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 866.158051][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 866.163846][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 866.169583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 866.312205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 866.318025][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 866.323815][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 866.329588][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:15 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x389}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f00000000c0)={@dev}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x4000) [ 872.152203][ C0] net_ratelimit: 26 callbacks suppressed [ 872.152211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 872.163732][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 872.392355][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 872.398153][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 872.403945][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 872.409739][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 872.562174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 872.568024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 872.573836][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 872.579635][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:17 executing program 2: mount(0x0, 0x0, &(0x7f00000000c0)='bfs\x00', 0x0, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080), 0x9c) 16:28:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) 16:28:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2800080001, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000001580)=0x7) setresuid(0x0, r2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:28:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_FWMARK={0x8, 0x3, 0xe}]]}}}]}, 0x48}}, 0x0) 16:28:17 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0xfffffffffffffffc, 0x0) write$P9_RXATTRWALK(r1, 0x0, 0x4) 16:28:17 executing program 2: link(&(0x7f0000000380)='.\x00', &(0x7f00000103c0)='./file0\x00') 16:28:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) 16:28:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:17 executing program 2: link(&(0x7f0000000380)='.\x00', &(0x7f00000103c0)='./file0\x00') 16:28:17 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000140)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x2}, 0x1c) 16:28:17 executing program 2: link(&(0x7f0000000380)='.\x00', &(0x7f00000103c0)='./file0\x00') 16:28:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:17 executing program 2: link(&(0x7f0000000380)='.\x00', &(0x7f00000103c0)='./file0\x00') [ 878.392215][ C0] net_ratelimit: 26 callbacks suppressed [ 878.392222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.403697][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 878.632209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.638039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 878.643890][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.649646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 878.792521][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.798378][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 878.804162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 878.809903][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000009140), 0x400000000000247, 0x0, 0x0) 16:28:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:26 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000140)="00de7b8eb4040010372a5958b490e597eac5e9170000000000000000000000000000002000"/50, 0x32, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0x53, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x40007) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, 0x0) r2 = open(&(0x7f00004b8ff8)='./file0\x00', 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x40007) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:27 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:27 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) [ 884.632228][ C0] net_ratelimit: 26 callbacks suppressed [ 884.637911][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 884.643682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 884.872217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 884.878092][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 884.883907][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 884.889665][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 885.032193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 885.038029][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 885.043824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 885.049603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 890.872182][ C0] net_ratelimit: 26 callbacks suppressed [ 890.872192][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 890.883715][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 891.112200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 891.118392][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 891.124211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 891.129996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 891.282159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 891.287986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 891.293800][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 891.299540][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:35 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x6c}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 16:28:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:37 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00006f3ff0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, 0xfffffffffffffffd) 16:28:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 16:28:37 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 16:28:37 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:28:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 16:28:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:28:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timerfd_create(0x9, 0x0) 16:28:38 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 897.112226][ C0] net_ratelimit: 26 callbacks suppressed [ 897.112236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.123796][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 897.353451][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.359286][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 897.365023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.370740][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 897.512182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.517977][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 897.523777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 897.529533][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:47 executing program 1: accept$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 903.362203][ C0] net_ratelimit: 26 callbacks suppressed [ 903.362216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 903.373758][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 903.592176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 903.597958][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 903.603750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 903.609493][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 903.752186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 903.758095][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 903.763873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 903.769634][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:28:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:48 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="135adae8b0ad3d8d3db2c74e6a0a899915f69e7c30ae1767eeceedc08ec677daae714062e84b7bbfbcccb82089", 0x2d}], 0x1) 16:28:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x20, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:28:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) 16:28:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000780)) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getresgid(&(0x7f0000001600), &(0x7f0000000200), 0x0) getgid() listen(0xffffffffffffffff, 0x0) [ 904.747636][ T26] kauditd_printk_skb: 9 callbacks suppressed [ 904.747705][ T26] audit: type=1400 audit(1572884928.974:309): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29531 comm="syz-executor.3" 16:28:49 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="135adae8b0ad3d8d3db2c74e6a0a899915f69e7c30ae1767eeceedc08ec677daae714062e84b7bbfbcccb82089", 0x2d}], 0x1) 16:28:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) [ 905.034727][ T26] audit: type=1400 audit(1572884929.264:310): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29543 comm="syz-executor.3" 16:28:49 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="135adae8b0ad3d8d3db2c74e6a0a899915f69e7c30ae1767eeceedc08ec677daae714062e84b7bbfbcccb82089", 0x2d}], 0x1) 16:28:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) 16:28:49 executing program 3: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000040)="135adae8b0ad3d8d3db2c74e6a0a899915f69e7c30ae1767eeceedc08ec677daae714062e84b7bbfbcccb82089", 0x2d}], 0x1) 16:28:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) [ 905.356289][ T26] audit: type=1400 audit(1572884929.584:311): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29553 comm="syz-executor.3" [ 905.451386][ T26] audit: type=1400 audit(1572884929.674:312): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=29556 comm="syz-executor.3" [ 909.592208][ C0] net_ratelimit: 26 callbacks suppressed [ 909.597920][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.603705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 909.832202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.838074][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 909.843853][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.849595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 909.992182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 909.998000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 910.003767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 910.009515][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 915.832189][ C0] net_ratelimit: 26 callbacks suppressed [ 915.837852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 915.843627][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 916.072181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 916.078003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 916.083881][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 916.089647][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000004c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x6, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_opts(r1, 0x0, 0x29, 0x0, 0x8800) 16:29:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d0572e6fc66d0331588c876c20424ef262fb1e0691895b38e8e257f04e38322695a569503717", 0x9a}, {&(0x7f0000000240)="b03e2e487833", 0x6}, {&(0x7f0000000640)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4b8e945f3b166d3d2beb7abff48ac78e8d4f591fe3e0a5d6dfa22c998d6e8d056a451f0c5cb48fb2c38a1758d378125240c6e45c6b3", 0xad}, {&(0x7f0000000700)="73d5a51765f98d48aedbaee0af57af50fdf698e114b70b2b2d08f541ab7ac0a11cec6b3e3b2704757e4d4c7b882526a08b08c8cb089caa41e8d0adef901a3ee91e9f6d9fe547972e7dcbca8e285e32655153e72be72fb1529fa004967a32021b5f3c76dac8a94d", 0x67}, {&(0x7f0000000780)="e057a285e62b5947969ebbd9726465075706a3d8e57d9bf1017d66104f0baca1fe2474873c948da8ff7151b6b395050855bbf76c690c81dfd41caf444fa88b3cd912fd14153f49f43d181bc3fc51c2714e081b327569180f59fd0da114c07c00050289feb02a9bc2c15833ba651f662ce180112357ae9244e772b32c1a2ce6f8e12881", 0x83}, {&(0x7f0000000840)="7d7d34f39e53b81fe2ab96da5e783d3e575b467b29263fccbf9da2cd4082971435bab4fd6957f8ff9bb1d1d852ef36289a3d9426de30cda756e1d7d2b29d470d6cd53d7b43cfcef136eff304765566a78b8ec64c0db597d74429cac29884cdb53ed1fcd294918fcbaf8eca6c8d629874c25cf6", 0x73}, {&(0x7f00000008c0)="092b19acdff71746e76026f67e37e505f318751d73dc149b1fb599cf1466fad18649a6f905d303832c7a5db64ef2a7fcfbda304b092da5e4c4c075075866f2c44e8088ee54196009b8e638092a920e57dfd8abee91d45c1108c7186f5a80d9469eb5a53f0b78a9cc8d01105a2f42242681fb322ac4a8b03fa2e35a357e133d1f1acd5e3c942464d25eb8f2a2620c2a6967af3c77ed175a", 0x97}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63eabe357a564eca7e75dac137eff2a3f0cc60a44e7d6f72c78a028e7d6f7ff9ccefa8a5b9aa0693c8", 0x72}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895410d5f8f", 0xf0}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c7530b7aa841b758d6526a88daa289d4acbfba7b3f1b95a521517ed6649ba884e5a83cd2ab76dced820bdab526b1c5126a8fb7099077424", 0xc3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0349f11e17e2b4d719724681375194bcf7813ac028f82cb72c08b6cb6f75317be5e", 0x59}, {&(0x7f0000000dc0)="d6b2735227265b9576ff5cc60d69889af28521cf6f98c14b4998017608bc381877f0eda6a70fe20406d64d43ccfc0d77d0103383c3ff74a3e36fe866050ae9c25ad5377e6ea24cc2b8b5895ea329f2d8c1dbd329929badba1f3efb528ee610988e0c2d345b03bf20eab6fb010a1623e94bc286b6a80b93b71987b6ab8af6beb92c5ea27f6c1d636ff343eb713e4e2e59f04c5dac7e30e0f60b157bbbd152e4cb3970f69cd073a4d29215a1327d8b5623fae1057ea55381e982a4f5", 0xbb}, {&(0x7f0000000ec0)="cbb8f5febd53a3406239c22d1ff0b965925e0d363504c144a1bab15909527a4aaf4f98f2060e724b7495eea6424b84a06cec6c308b4542871f3c50ef6395c37c076cc06e680429608100338b080b621a42f58035bb3f41a48f2d85de9d6bbd40c0a1ce7c05db18197c3d4902", 0x6c}, {&(0x7f0000000f40)="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", 0x89c}], 0x7, &(0x7f0000001fc0)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:29:00 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x4e, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000780)='./cgroup/syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0}, 0xc) 16:29:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:00 executing program 5: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) [ 916.426672][T29579] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 16:29:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 16:29:00 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:00 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 916.655088][T29597] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 916.841211][T29605] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 922.072185][ C0] net_ratelimit: 26 callbacks suppressed [ 922.072196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 922.083688][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 922.323450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 922.329229][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 922.335119][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 922.340871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 922.472181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 922.477985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 922.483821][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 922.489593][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:07 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 16:29:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:07 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:07 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d0572e6fc66d0331588c876c20424ef262fb1e0691895b38e8e257f04e38322695a569503717", 0x9a}, {&(0x7f0000000240)="b03e2e487833", 0x6}, {&(0x7f0000000640)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4b8e945f3b166d3d2beb7abff48ac78e8d4f591fe3e0a5d6dfa22c998d6e8d056a451f0c5cb48fb2c38a1758d378125240c6e45c6b3", 0xad}, {&(0x7f0000000700)="73d5a51765f98d48aedbaee0af57af50fdf698e114b70b2b2d08f541ab7ac0a11cec6b3e3b2704757e4d4c7b882526a08b08c8cb089caa41e8d0adef901a3ee91e9f6d9fe547972e7dcbca8e285e32655153e72be72fb1529fa004967a32021b5f3c76dac8a94d", 0x67}, {&(0x7f0000000780)="e057a285e62b5947969ebbd9726465075706a3d8e57d9bf1017d66104f0baca1fe2474873c948da8ff7151b6b395050855bbf76c690c81dfd41caf444fa88b3cd912fd14153f49f43d181bc3fc51c2714e081b327569180f59fd0da114c07c00050289feb02a9bc2c15833ba651f662ce180112357ae9244e772b32c1a2ce6f8e12881", 0x83}, {&(0x7f0000000840)="7d7d34f39e53b81fe2ab96da5e783d3e575b467b29263fccbf9da2cd4082971435bab4fd6957f8ff9bb1d1d852ef36289a3d9426de30cda756e1d7d2b29d470d6cd53d7b43cfcef136eff304765566a78b8ec64c0db597d74429cac29884cdb53ed1fcd294918fcbaf8eca6c8d629874c25cf6", 0x73}, {&(0x7f00000008c0)="092b19acdff71746e76026f67e37e505f318751d73dc149b1fb599cf1466fad18649a6f905d303832c7a5db64ef2a7fcfbda304b092da5e4c4c075075866f2c44e8088ee54196009b8e638092a920e57dfd8abee91d45c1108c7186f5a80d9469eb5a53f0b78a9cc8d01105a2f42242681fb322ac4a8b03fa2e35a357e133d1f1acd5e3c942464d25eb8f2a2620c2a6967af3c77ed175a", 0x97}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63eabe357a564eca7e75dac137eff2a3f0cc60a44e7d6f72c78a028e7d6f7ff9ccefa8a5b9aa0693c8", 0x72}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895410d5f8f", 0xf0}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c7530b7aa841b758d6526a88daa289d4acbfba7b3f1b95a521517ed6649ba884e5a83cd2ab76dced820bdab526b1c5126a8fb7099077424", 0xc3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0349f11e17e2b4d719724681375194bcf7813ac028f82cb72c08b6cb6f75317be5e", 0x59}, {&(0x7f0000000dc0)="d6b2735227265b9576ff5cc60d69889af28521cf6f98c14b4998017608bc381877f0eda6a70fe20406d64d43ccfc0d77d0103383c3ff74a3e36fe866050ae9c25ad5377e6ea24cc2b8b5895ea329f2d8c1dbd329929badba1f3efb528ee610988e0c2d345b03bf20eab6fb010a1623e94bc286b6a80b93b71987b6ab8af6beb92c5ea27f6c1d636ff343eb713e4e2e59f04c5dac7e30e0f60b157bbbd152e4cb3970f69cd073a4d29215a1327d8b5623fae1057ea55381e982a4f5", 0xbb}, {&(0x7f0000000ec0)="cbb8f5febd53a3406239c22d1ff0b965925e0d363504c144a1bab15909527a4aaf4f98f2060e724b7495eea6424b84a06cec6c308b4542871f3c50ef6395c37c076cc06e680429608100338b080b621a42f58035bb3f41a48f2d85de9d6bbd40c0a1ce7c05db18197c3d4902", 0x6c}, {&(0x7f0000000f40)="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", 0x89c}], 0x7, &(0x7f0000001fc0)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:29:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x2000031, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000002fc0)=@ethtool_flash={0xf, 0x0, "4d72d184b89b201a1598ebd7406aed3a4b80a03a83f06aac89368d3d3d5589ea93ed3f9cadf9db4e17d407e039b09de7733fbd79cde104fe6872b283e23e82b5db4536e7a9769b614d9d5a35b9dea07dedc23bfceaa48f8cf32a4cb8adaf39968e051eb0eaba8cc635ebea9ba67e35c316483b1ea1a92159657fde4558000fd0"}}) 16:29:07 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) [ 923.635194][T29623] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 16:29:07 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 923.807983][T29639] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:29:08 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000240)=0x510) 16:29:08 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:08 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) [ 928.312234][ C0] net_ratelimit: 26 callbacks suppressed [ 928.312244][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 928.323665][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 928.552188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 928.557995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 928.563792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 928.569533][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 928.713371][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 928.719147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 928.724952][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 928.730705][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:14 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:14 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000240)=0x510) 16:29:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:29:14 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:14 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d0572e6fc66d0331588c876c20424ef262fb1e0691895b38e8e257f04e38322695a569503717", 0x9a}, {&(0x7f0000000240)="b03e2e487833", 0x6}, {&(0x7f0000000640)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4b8e945f3b166d3d2beb7abff48ac78e8d4f591fe3e0a5d6dfa22c998d6e8d056a451f0c5cb48fb2c38a1758d378125240c6e45c6b3", 0xad}, {&(0x7f0000000700)="73d5a51765f98d48aedbaee0af57af50fdf698e114b70b2b2d08f541ab7ac0a11cec6b3e3b2704757e4d4c7b882526a08b08c8cb089caa41e8d0adef901a3ee91e9f6d9fe547972e7dcbca8e285e32655153e72be72fb1529fa004967a32021b5f3c76dac8a94d", 0x67}, {&(0x7f0000000780)="e057a285e62b5947969ebbd9726465075706a3d8e57d9bf1017d66104f0baca1fe2474873c948da8ff7151b6b395050855bbf76c690c81dfd41caf444fa88b3cd912fd14153f49f43d181bc3fc51c2714e081b327569180f59fd0da114c07c00050289feb02a9bc2c15833ba651f662ce180112357ae9244e772b32c1a2ce6f8e12881", 0x83}, {&(0x7f0000000840)="7d7d34f39e53b81fe2ab96da5e783d3e575b467b29263fccbf9da2cd4082971435bab4fd6957f8ff9bb1d1d852ef36289a3d9426de30cda756e1d7d2b29d470d6cd53d7b43cfcef136eff304765566a78b8ec64c0db597d74429cac29884cdb53ed1fcd294918fcbaf8eca6c8d629874c25cf6", 0x73}, {&(0x7f00000008c0)="092b19acdff71746e76026f67e37e505f318751d73dc149b1fb599cf1466fad18649a6f905d303832c7a5db64ef2a7fcfbda304b092da5e4c4c075075866f2c44e8088ee54196009b8e638092a920e57dfd8abee91d45c1108c7186f5a80d9469eb5a53f0b78a9cc8d01105a2f42242681fb322ac4a8b03fa2e35a357e133d1f1acd5e3c942464d25eb8f2a2620c2a6967af3c77ed175a", 0x97}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63eabe357a564eca7e75dac137eff2a3f0cc60a44e7d6f72c78a028e7d6f7ff9ccefa8a5b9aa0693c8", 0x72}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895410d5f8f", 0xf0}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c7530b7aa841b758d6526a88daa289d4acbfba7b3f1b95a521517ed6649ba884e5a83cd2ab76dced820bdab526b1c5126a8fb7099077424", 0xc3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0349f11e17e2b4d719724681375194bcf7813ac028f82cb72c08b6cb6f75317be5e", 0x59}, {&(0x7f0000000dc0)="d6b2735227265b9576ff5cc60d69889af28521cf6f98c14b4998017608bc381877f0eda6a70fe20406d64d43ccfc0d77d0103383c3ff74a3e36fe866050ae9c25ad5377e6ea24cc2b8b5895ea329f2d8c1dbd329929badba1f3efb528ee610988e0c2d345b03bf20eab6fb010a1623e94bc286b6a80b93b71987b6ab8af6beb92c5ea27f6c1d636ff343eb713e4e2e59f04c5dac7e30e0f60b157bbbd152e4cb3970f69cd073a4d29215a1327d8b5623fae1057ea55381e982a4f5", 0xbb}, {&(0x7f0000000ec0)="cbb8f5febd53a3406239c22d1ff0b965925e0d363504c144a1bab15909527a4aaf4f98f2060e724b7495eea6424b84a06cec6c308b4542871f3c50ef6395c37c076cc06e680429608100338b080b621a42f58035bb3f41a48f2d85de9d6bbd40c0a1ce7c05db18197c3d4902", 0x6c}, {&(0x7f0000000f40)="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", 0x89c}], 0x7, &(0x7f0000001fc0)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:29:17 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:17 executing program 2: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:17 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000240)=0x510) 16:29:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 16:29:17 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000004b00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000540)="9033877ace25a0cd47de5752f2fe725302f5297240df794a3f9e8efd1c159b2bb4cfdc71f2cd4ccab950100494a6edc071a5b8facd4080eb02bd8342acfb2c0241fa15a8f3b27755b25c65f4ab48338111ffa1fe393a425c0ba2c13067100170698a151664c4152a8824af1cb68d98f0259494c6d0572e6fc66d0331588c876c20424ef262fb1e0691895b38e8e257f04e38322695a569503717", 0x9a}, {&(0x7f0000000240)="b03e2e487833", 0x6}, {&(0x7f0000000640)="f7fc370763ed7a4dbfaf549cd1dc94c047d2bfd2da573ebddcf5db435637f045346375f1b75c21a0106605fa2c283aaa0014062099dc4b58d700b3a07dbc83010c24cb730b30aee0103d81b75a4f6ce90dd0237bd4b22d66e95966a0ad75b3f8338268b29e2dd7c90b5b33722b010ce947eab220e38600b4b8e945f3b166d3d2beb7abff48ac78e8d4f591fe3e0a5d6dfa22c998d6e8d056a451f0c5cb48fb2c38a1758d378125240c6e45c6b3", 0xad}, {&(0x7f0000000700)="73d5a51765f98d48aedbaee0af57af50fdf698e114b70b2b2d08f541ab7ac0a11cec6b3e3b2704757e4d4c7b882526a08b08c8cb089caa41e8d0adef901a3ee91e9f6d9fe547972e7dcbca8e285e32655153e72be72fb1529fa004967a32021b5f3c76dac8a94d", 0x67}, {&(0x7f0000000780)="e057a285e62b5947969ebbd9726465075706a3d8e57d9bf1017d66104f0baca1fe2474873c948da8ff7151b6b395050855bbf76c690c81dfd41caf444fa88b3cd912fd14153f49f43d181bc3fc51c2714e081b327569180f59fd0da114c07c00050289feb02a9bc2c15833ba651f662ce180112357ae9244e772b32c1a2ce6f8e12881", 0x83}, {&(0x7f0000000840)="7d7d34f39e53b81fe2ab96da5e783d3e575b467b29263fccbf9da2cd4082971435bab4fd6957f8ff9bb1d1d852ef36289a3d9426de30cda756e1d7d2b29d470d6cd53d7b43cfcef136eff304765566a78b8ec64c0db597d74429cac29884cdb53ed1fcd294918fcbaf8eca6c8d629874c25cf6", 0x73}, {&(0x7f00000008c0)="092b19acdff71746e76026f67e37e505f318751d73dc149b1fb599cf1466fad18649a6f905d303832c7a5db64ef2a7fcfbda304b092da5e4c4c075075866f2c44e8088ee54196009b8e638092a920e57dfd8abee91d45c1108c7186f5a80d9469eb5a53f0b78a9cc8d01105a2f42242681fb322ac4a8b03fa2e35a357e133d1f1acd5e3c942464d25eb8f2a2620c2a6967af3c77ed175a", 0x97}], 0x7}}, {{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000ac0)="4326b5be4c72829e48001bfdce33d9a34689f07e340cec408be4e862cc21d93ea75e6e79c33cb2966b5a3e0a60677b6dbbb84bd6946d811304b2269c4dfbf4b532516ea09b4413681d63eabe357a564eca7e75dac137eff2a3f0cc60a44e7d6f72c78a028e7d6f7ff9ccefa8a5b9aa0693c8", 0x72}, {&(0x7f0000000b40)="70799d7f93aee25740609238367b30d5bd2da4a8a782f1e2bfe6e09ea5587d2488139bce0b6720aa3beec624a66fba665935593f143410e814194574d6c5caa5a0a643a77a6837f10a97664379ac508c2c604e84b914cca11d7c13c7516775c47b89811abd1b86bdc06b4c2df598cc7f7707a1c0400e52e98972dcc961b5a697d45539c7b8f008ed83ff9a7e106143298689be64290c671c32091ed90114378ab0d9f98f7b44230dff9841e8573100cb2021fb3fe252bac42175ef7936c069f9654dd400811c3b2d0ed14f928bfd74db7aede9422e696b1bed2aa52556e4f601eb9ef6e4aff873cd519a7895410d5f8f", 0xf0}, {&(0x7f0000000c40)="a0c360f134192cfe3c33176527f231dcef754bf8e56c6d10bee291dbb208b661fea5892d193c4653aaae54ee0dea584d5a41769758dc906c2a459e5e51280c40162bc1b6135137eaa055f179e70c3efa1ab41b8c77dbd967c6fdc419e406a95f29df8492c90062773fee683e25e93e69159c296e4d7b641ac86c9173ed6e4817822a174bc8e1e6ed475f205c7530b7aa841b758d6526a88daa289d4acbfba7b3f1b95a521517ed6649ba884e5a83cd2ab76dced820bdab526b1c5126a8fb7099077424", 0xc3}, {&(0x7f0000000d40)="268c50b6257e6caa1f09d6d765bcc675095694fb75e62bee459311dc547354cfaab92fa9670d7f1dab245755927d928e30505ae4a35679a0349f11e17e2b4d719724681375194bcf7813ac028f82cb72c08b6cb6f75317be5e", 0x59}, {&(0x7f0000000dc0)="d6b2735227265b9576ff5cc60d69889af28521cf6f98c14b4998017608bc381877f0eda6a70fe20406d64d43ccfc0d77d0103383c3ff74a3e36fe866050ae9c25ad5377e6ea24cc2b8b5895ea329f2d8c1dbd329929badba1f3efb528ee610988e0c2d345b03bf20eab6fb010a1623e94bc286b6a80b93b71987b6ab8af6beb92c5ea27f6c1d636ff343eb713e4e2e59f04c5dac7e30e0f60b157bbbd152e4cb3970f69cd073a4d29215a1327d8b5623fae1057ea55381e982a4f5", 0xbb}, {&(0x7f0000000ec0)="cbb8f5febd53a3406239c22d1ff0b965925e0d363504c144a1bab15909527a4aaf4f98f2060e724b7495eea6424b84a06cec6c308b4542871f3c50ef6395c37c076cc06e680429608100338b080b621a42f58035bb3f41a48f2d85de9d6bbd40c0a1ce7c05db18197c3d4902", 0x6c}, {&(0x7f0000000f40)="54a0e828872fe6e9bda086485e7f3bde08422042e5a05f13bea1486085300093f4a5a4abda46a4397be6331a2788d84995d0682db2ecba4cc024be1f493430feba24e7ef0e3987eb5ab799e035467f84ea4affb56e6ec3c3ec6bedb3a146f7d5ac1dd0fbbe738f75eec6fcfb55946d08623418c6a554fa5ae4bab3e352df47136233937c1c3ddd6c5bee1826a294c32a78eca238409a18e551720236a1187feb5975a28f5bbb83c8ad97f63537144bdffef8a43b62aa89d46cfed06318678870256e07a42a6f989ca29cce7992fdbbecb9407eceea5cd8b6daac884fc609af653c90b36f4ff03477eaebeeb62ade20c9c0a65cee56e82e9168cbebc2fbddf931caaa483bc10127aa87b13e88929aaba33011d800a0771d8d90cd838a4f34cd7faa044f9713f5d3e2d7be15ec44f4196799fe8f6705af7e23a81e33f5d3dd1236ecbec240ef8ebfe4df5bd1783f8730828da1357f7e1a66bb475d76bacbeb41818e016de90130f5796cf7ffa4cc28fca35fa3db8a271c150ee10c296bee997fdf46b06372b7f1b2a7d8159baaee675a02e5b4185fb68c337a3ccf92ebb8b836f6a70342c533229f978ba5f3ebb9460df23739be87b9aa01bd1a804f40d744d0cc060b44a520a4a1dd3e95c86150a9fb914d34bc6b61d91f344aacee3c94c1040e867d5cd4d37687bf685a27216307431b31f486b22da39374da24ad1cd61b98855c1eb493245ba97333227c45cb4e5743e119423a42cf73721e1ca0e5cade1f4c0f1c7d098ce5baa5adcd1d73eee5f7498617c5bd00181f3364d7f1a0f54f5633aa8e7ec42244f023b2d5a311933e9a52f68e8c3e46caa6d9611ca5d3216caf842275c9bcaf6503245ccda6d53907ca4ac3af4452896044b41ab55884d5cdbcf048044eb5d1cc5691f5142751f3c7e214afaede155e713e72cb9634e4de1f661527cca426983d788e31d6b0c831383d2140a7b9b134f6e68b0378589532b11bba1008347dfb481ff083177ca4d4454c32011fd1e9fa1bfe8698f1791a4097bc5ec4e0b1d8a93f457a2263d391d158eb7dfa29b59c6fec5cd9316a91c839e2f39d91d384e16eb06c400bd05ae53022fa967e0059163eae2f1572048694ac53be7db2e9be6ca9da6c160fed9533e286cad88c8eea6865659b9451351de37d9d4a33da3a8714ae348f091e528e1b7f151916d9077dd5ac51d659ee9d979fef8c7065fc3fca4e406d752e8a9fa4386ecd0fe095fb766a34cdf294f1df58f5090686754f134657485c431b7230a19c78ee3455eed76b53654feffeb0280afb2f05fdcfd372efcea41d551dce9d0f736b0fa2f3b65c4c2241fff8bfeba8907bb373b9cc22ad91bae22a705283021d24be2e547b5eec925c9a115600fdad826b3d542493e3649188dbacc3d79b339b68819b9aa213dc3f6765dcb9824ab44e8c4a084e92803defe9bf0f84e77f25564a0e47d52ad6505b3d8b6f6e87c15a10322a01ef01a1c2a67abbe08b6dab3a65d63da8e40bb16e552046c90fb7c3fd2a2af4e7945155e962bedfed2403ef795680ebc1b97c2860ecb4b841a9692ecb6f6437179b75358d9ba13155c50a7c6ae262ed47d0527f3e790c1eb4e0944a2b856f168e191ffc1304024fee72a0610f5247da00500d8c14d1476f6790a8f263d096eccf22dfe46d9c8e985672a2d4533a9d39c958f45d60b136994bf6b739737131df1b93c5698019fc874423548d927dc9827dbd7d7b66ff1a1b26de8b07dc86f2f17a1e9d7faca26428f1a34c1524ff76322069d442c17aeffa1a1f8f6ed0187a87e8b0c26eb703d8a4dd6aea58fa7c80c487298e3a39ee23dfa59b875fd7ba88fb2a02e5330acd5685ab60f19e3effe5777633f02072aca096ba67245f2555a66dfa06a9ec6346fe5f8b43311a978efc82df648e7a0b85d2aa3bc7556d80429062de5e4a4fac425a642582b53a88b1a08731ad19768fa4da4f606b370e02ff8fb6acc4833b3eab23e78bcaef81e05e67f5e166a5ade77c6a67ea82c3d57ef3cfe525342a4713287f7cff70aefb807f50ac06e6fbe7614348df6faf603f6bf22a2aaa2f543327aef1a40e798157deabe0feeefb29c0dfea4dc97ad91534e58786d009f20c91c2bd48775f4151bba979ffe126d00d74ea0007b318f053741f1f2e7c30ef3c46318f1e0d4f37ed2c7e43838929db671fbbda44d79d9d5693e97530f37e544b3bcbf4d04e50f71e897cfc78b750a561d2c5676867dcac5d9f20a93d3a9c0a1654b1fb874d5a920257fb8dd741089c19862ccaabda190e8ee66823d804d072e4cb69f445e12f23467ac4cb51d83809349aaaeacdcad3ac44104bbadba176324fdb1c095fbadbce177174d93d389ab776f1915ef2ecf6428eedac0a524f8a32bc8e10a55c578bee713d2cffde909ea25d8a34c7e1c026699f7a6ae5b667487c1b898203759ea5792ccb22cddf71fafdae93ac34cca585a2c3acdc4ec26e170ef83dc4e23a3b3b1a3b24862c628720167f20620a2daf070733b58b4065cf0306b57b1079995d26bac4a6afbc59f8d4244d9cf7672969040771609eaf239e1dee44e738b76189fbf12ae910b3f8aeb1fcd0b23be60ff62cdbfffa106feef3d5ed240d74298f590a28c1819f97dc5ea3704cd8cfa1f5a16ce900d26f7515bff1ca0bd18a046f894503668863e9e8602e5eac1eba8dd4ea7cb6821d354cc77bdb1e3c3f680070792ac44b8210313252d46653c287bda01a21ff2e3cc71a47383f44a4d9388fbe7d30275c257ba88c31b418acc814e250981ee15cf27fbc62bdefe9f10acc8e2c0643dba3272c0a6ce81561f2aa2e5d53d50adc882fcbb2838b367d38ec3fd01b58707424a30a4444a3d5bdbbdfba2e4925beffefba17561288bc4a5e9249e1862c20b602b434dced6cb5ffed17bf5958080d87fa2f99d9e603282957754ae90c37e2855e4f0c7eae129a47ae23d28580dc6310260f70978302a1be8d9370835d6e387e96a874105015c4e3620f0e7bdda8495d9de1a1ce130c4edfb67d68edae45d95a167f16f3ff3e9a58e9c6abcedc0c269c9750fe93dc67b57a9a78128adb25e29a40ff1aad0417203cf002a6d1684d2587646c2c4d6b", 0x89c}], 0x7, &(0x7f0000001fc0)}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1da9, 0x4) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:29:17 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:17 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$X25_QBITINCL(r0, 0x106, 0x1, 0x0, &(0x7f0000000240)=0x510) [ 932.973083][T29685] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 932.987123][T29685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 933.716302][T29697] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 933.724886][T29697] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 934.552219][ C0] net_ratelimit: 26 callbacks suppressed [ 934.558167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.563973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 934.792188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.797981][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 934.803794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.809574][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 934.952179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.957959][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 934.963759][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 934.969533][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:22 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) r3 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f00000000c0)={0x60000011}) timerfd_settime(r3, 0x0, &(0x7f0000000180)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xffffffffffffffff, 0x0, 0x0) r4 = dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f00000001c0)={0x2001}) 16:29:22 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:22 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:22 executing program 2: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 938.118133][T29712] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 938.130830][T29712] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:24 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, 0x0, 0xffffff15) r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'bridge0\x00', 0x0}) fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000480)={0x78, 0x0, 0x5, {0x200, 0x6, 0x0, {0x5, 0x0, 0x200, 0x5, 0x0, 0x5, 0x0, 0x9, 0x2000, 0x8, 0x8, r1, r2, 0x81, 0x7}}}, 0x78) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x309580, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="0000000002000000000000000ee2c42626e0f10c0820657424fb5450ad7b118d5d5347e41c2bd0bdfbb85e485e494ebacafeef587831f9112fbd766d349be07e01ec93e9eb3841692d9ab30ff5a0e5bfc8b5f7a1aa032f1a6909ac49d92e7427e6d66d548001c763503b62ae1cebe690642bba8340671bc7d0c6ff33e7a802e418e9d6f7f7a35f3e0e89468875aa863da896b91b5d6ac8a38aaee2619307a3166b3412ccf3f2fe67541ddbdea3d6713b9b51513fcd11"]) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x8000}, &(0x7f0000000200)=0x10) shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000440)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r3, 0x8991, 0x0) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x00\x01', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 16:29:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:24 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:24 executing program 2: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 940.063954][T29738] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 940.111993][T29738] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:24 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:24 executing program 2: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 940.533157][T29757] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 940.543121][T29757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 940.792595][ C0] net_ratelimit: 26 callbacks suppressed [ 940.792618][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 940.804445][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.032183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.037955][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.043751][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.049536][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.192168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.197986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 941.203774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 941.209511][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:29 executing program 1: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:29 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000440)="1609ebf27d9644c55687af2179ac08edf1aa1913f7f33a773b61accbaa9f7aebad0da915845220fae2d03b08a42915a48a3e7546333f2606219382c7d88b3ac90f", 0x41}], 0xc4}, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$tun(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x1) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="72b877ef4ba676e18aa40b3a"], 0x1) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 16:29:29 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:29 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:29 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) [ 946.374654][T29795] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved 16:29:30 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:30 executing program 4: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:30 executing program 3: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:30 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:30 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 946.792032][T29814] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 946.901820][T29814] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 947.032201][ C0] net_ratelimit: 26 callbacks suppressed [ 947.032213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.043725][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:31 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) 16:29:31 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) [ 947.272158][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.277955][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 947.283774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.289521][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 947.390685][T29834] 9pnet: p9_fd_create_tcp (29834): problem connecting socket to 127.0.0.1 [ 947.432171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.437988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 947.443830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 947.449607][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:34 executing program 1: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:34 executing program 2: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffe, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79554354cdddb4e667263a7192ff58eb16f88b9663da5668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e5435e7a3bfaab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1a3ea4c057bfc8af28e2b90e1d3dd7de6e38d2d29be9a5adffffff7f00000000428958b132e07900"], 0x10}}, 0x0) 16:29:34 executing program 3: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:34 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) 16:29:34 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) [ 950.441153][T29857] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 950.471353][T29857] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:29:34 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) 16:29:34 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) 16:29:34 executing program 3: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) [ 950.935988][T29880] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 950.952296][T29880] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 16:29:35 executing program 4: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) [ 950.990835][T29872] 9pnet: p9_fd_create_tcp (29872): problem connecting socket to 127.0.0.1 [ 951.064183][T29879] 9pnet: p9_fd_create_tcp (29879): problem connecting socket to 127.0.0.1 [ 951.250635][T29885] 9pnet: p9_fd_create_tcp (29885): problem connecting socket to 127.0.0.1 [ 953.272209][ C0] net_ratelimit: 26 callbacks suppressed [ 953.277929][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.283710][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 953.512180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.518013][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 953.523801][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.529565][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 953.683055][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.688871][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 953.694668][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 953.700458][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:40 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="6744439801000000000002000200000065f1000000cb7a63d1a98c0f479a4787cfcb7384b804d8d57a7e892eac4023b714a3202fd9f16d060a35efd21affe230601687a784fa847ae2650b000000000000000000000000938a9874a26c8d154cd955f3ce259cf6bec29e748b714b99231c35952d57b23aca100681f3e781abd4be31f29fca20700ffea097c4702df3a1ded760031253ed06d00443e6db53f8823c05bac7007e982aceef0afba16216d66db1557f3af6b99d2b03e3b3d7a14a7988df136253907835a281fe98e4b44c55a0280b6dc937b5fd18c5b4b4cb018cd01d79a28a960b04f74fb317b3457acaaaa063077e6587707b96da8544f91c35bdbb9f7872bb3e01c9f8ff7d1e320000000000000000004c32854e54a0b0740777641ac27d2431f4b0a376a8b79cc8356b57eb7f40ba5fefd5153ca9fa89d9958bde1230b8b5fec4467d"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:40 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:40 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null='3 \x00\x00i\xb2\x18)\b\a \xa8\x00'}, 0x12) 16:29:42 executing program 1: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:42 executing program 0: pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') writev(r1, &(0x7f0000000080), 0x5b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000003, 0x100010, 0xffffffffffffffff, 0x49) mknod(&(0x7f00000005c0)='./bus\x00', 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./bus\x00', &(0x7f0000000000)='9p\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d7463702c706f30303026303019303030302c64086c747569643d00000000000c00000000107642eeb4b5385bc141ca1c939e067f0fc395c2b4ff8d7ecbf24abf5f13d17e1227ee5521ab894909ee12408f3f03eb4b21e9ac96e55927", @ANYRESHEX=0x0, @ANYBLOB]) 16:29:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fcntl$lock(r5, 0x7, &(0x7f0000002980)={0x0, 0x2}) 16:29:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null='3 \x00\x00i\xb2\x18)\b\a \xa8\x00'}, 0x12) 16:29:42 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null='3 \x00\x00i\xb2\x18)\b\a \xa8\x00'}, 0x12) 16:29:42 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fcntl$lock(r5, 0x7, &(0x7f0000002980)={0x0, 0x2}) [ 958.214199][T29909] 9pnet: p9_fd_create_tcp (29909): problem connecting socket to 127.0.0.1 16:29:42 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:42 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null='3 \x00\x00i\xb2\x18)\b\a \xa8\x00'}, 0x12) [ 959.512189][ C0] net_ratelimit: 26 callbacks suppressed [ 959.512197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.523629][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 959.752161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.758108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 959.763893][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.769811][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 959.912218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.918039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 959.923891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 959.929660][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:49 executing program 5: epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000082) write$nbd(r1, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x4d) sendfile(r1, r1, &(0x7f0000000200), 0xa198) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x30, 0x2, 0x2, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0x8, 0x2, @pid}, @typed={0x14, 0x7, @ipv6=@mcast2}]}, 0x30}}, 0x0) 16:29:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fcntl$lock(r5, 0x7, &(0x7f0000002980)={0x0, 0x2}) 16:29:49 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 965.752189][ C0] net_ratelimit: 26 callbacks suppressed [ 965.752201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 965.763685][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 965.992177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 965.997985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 966.003775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.009519][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 966.152186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.157995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 966.163797][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 966.169578][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:29:51 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:51 executing program 3: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) fcntl$lock(r5, 0x7, &(0x7f0000002980)={0x0, 0x2}) 16:29:51 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@broadcast=0x3}]}]}, 0x24}}, 0x0) 16:29:52 executing program 3: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:29:52 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:52 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@broadcast=0x3}]}]}, 0x24}}, 0x0) [ 968.080003][T29965] block nbd3: shutting down sockets [ 971.992204][ C0] net_ratelimit: 28 callbacks suppressed [ 971.992216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.003726][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.232215][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.238454][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.244273][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.250044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.392217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.398078][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 972.403962][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 972.409808][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:29:57 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@broadcast=0x3}]}]}, 0x24}}, 0x0) 16:29:57 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 16:29:57 executing program 3: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) [ 972.830935][T29973] block nbd3: shutting down sockets [ 978.232195][ C0] net_ratelimit: 27 callbacks suppressed [ 978.237858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.243651][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 978.472185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.477992][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 978.483770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.489526][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 978.632171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.637999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 978.643794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 978.649548][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:30:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) 16:30:03 executing program 5: ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2}, 0x0) r1 = socket(0x10, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006080), 0x3ea818461ad51e9, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) r4 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) r5 = perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r5, r4, 0x0) 16:30:03 executing program 3: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:30:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x10, @ipv4=@broadcast=0x3}]}]}, 0x24}}, 0x0) 16:30:03 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffdc8, 0x40, 0x0, 0xfffffd87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000040), 0x10) setsockopt(r3, 0x65, 0x1, &(0x7f0000000080), 0x1d0) close(r3) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x37, 0x4, 0x0, 0x100000000}, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) [ 978.990334][T29992] block nbd3: shutting down sockets 16:30:03 executing program 4: pipe(&(0x7f0000000240)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000040)={0x4, 0x0}) 16:30:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) 16:30:03 executing program 3: r0 = socket(0x2, 0x6, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000880)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r0, r1, 0x0) 16:30:03 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000a0aff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 16:30:03 executing program 4: pipe(&(0x7f0000000240)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000040)={0x4, 0x0}) [ 979.270837][T30009] block nbd3: shutting down sockets 16:30:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) [ 984.482183][ C0] net_ratelimit: 27 callbacks suppressed [ 984.482195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 984.493682][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 984.722236][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 984.728079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 984.733930][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 984.739849][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 984.872229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 984.878059][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 984.883889][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 984.889748][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:30:10 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 16:30:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000c87ff6)='numa_maps\x00') bind$alg(r0, &(0x7f000077ffa8)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x8) 16:30:10 executing program 4: pipe(&(0x7f0000000240)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000040)={0x4, 0x0}) 16:30:10 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000a0aff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 16:30:10 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/dev_mcast\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00003b9fdc)) r4 = syz_open_pts(r3, 0x4000000000000002) sendfile(r4, r2, 0x0, 0x6f0a77bd) [ 986.278612][T30034] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 16:30:10 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000a0aff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 16:30:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:10 executing program 4: pipe(&(0x7f0000000240)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c8, &(0x7f0000000040)={0x4, 0x0}) [ 986.339647][T30037] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 16:30:10 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 16:30:10 executing program 2: r0 = socket(0x10, 0x3, 0xc) write(r0, &(0x7f0000000040)="1f0000000a0aff00fd4354c007110000f30501000a000100020423dcffdf00", 0x1f) 16:30:10 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x2, 0x4) [ 986.647997][T30050] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 [ 990.712246][ C0] net_ratelimit: 26 callbacks suppressed [ 990.712253][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 990.723685][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 990.952172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 990.957982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 990.963824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 990.969583][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 991.112197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 991.117989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 991.123736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 991.129448][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:19 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r1, 0x0, r3, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:30:19 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 16:30:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mkdir(&(0x7f0000000300)='./file0/../file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0/../file0\x00') 16:30:19 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x2, 0x4) 16:30:19 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 995.596812][T30073] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 [ 996.952203][ C0] net_ratelimit: 26 callbacks suppressed [ 996.952226][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 996.963716][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.192171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.197952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.203757][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.209509][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.352186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.357986][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 997.363770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 997.369527][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:21 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mkdir(&(0x7f0000000300)='./file0/../file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0/../file0\x00') 16:30:21 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x2, 0x4) 16:30:21 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000140)=@md0='/dev/md0\x00', &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x0, 0x0) 16:30:21 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 997.580751][T30087] isofs_fill_super: bread failed, dev=md0, iso_blknum=16, block=32 16:30:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mkdir(&(0x7f0000000300)='./file0/../file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0/../file0\x00') 16:30:21 executing program 4: r0 = memfd_create(&(0x7f00000003c0)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) fallocate(r0, 0x3, 0x2, 0x4) [ 1003.192247][ C0] net_ratelimit: 26 callbacks suppressed [ 1003.197914][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.203699][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.432153][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.437948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.444650][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.450492][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.592194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.598076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1003.603955][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1003.609696][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 16:30:33 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mkdir(&(0x7f0000000300)='./file0/../file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0/../file0\x00') 16:30:33 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:33 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 1009.432814][ C0] net_ratelimit: 26 callbacks suppressed [ 1009.432903][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.444804][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.672609][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.679435][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.686146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.692147][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.842174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.848005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1009.853791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1009.859535][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:35 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000000)) 16:30:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@loopback]}]}}}], 0x18}}], 0x1, 0x0) 16:30:35 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:35 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000000)) 16:30:35 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@loopback]}]}}}], 0x18}}], 0x1, 0x0) 16:30:39 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000000)) 16:30:39 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@loopback]}]}}}], 0x18}}], 0x1, 0x0) 16:30:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 16:30:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:39 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 1015.672541][ C0] net_ratelimit: 26 callbacks suppressed [ 1015.672599][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.684988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.912850][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.919027][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1015.925446][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1015.931406][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1016.072161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1016.077973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1016.083770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1016.089504][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:44 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x3, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f00000001c0)="bad004ecb828018ee00f20c06635100000000f22c066b9800000c00f326635010000000f3026262e2e0f381d9cac000f797e3826660f3a0d882ba7fc660f2206f0fe8d0800f20f01f9", 0x49}], 0x1, 0x0, 0x0, 0xfffffffffffffdc5) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) msgget$private(0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 16:30:44 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$bt_hci(r0, 0x84, 0x81, 0x0, &(0x7f0000000000)) 16:30:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000006c0)=[{{&(0x7f0000000140)={0x2, 0x4e20, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0x4, [@loopback]}]}}}], 0x18}}], 0x1, 0x0) 16:30:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x29}) 16:30:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x40000, 0x0, 0x0, 0x0}, 0x1d) 16:30:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 16:30:44 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:30:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 16:30:44 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x40000, 0x0, 0x0, 0x0}, 0x1d) 16:30:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x29}) 16:30:44 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:30:44 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) [ 1021.912217][ C0] net_ratelimit: 26 callbacks suppressed [ 1021.917891][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1021.923702][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.153827][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.159650][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.165410][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.171143][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.312190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.317991][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1022.323795][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1022.329523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.152208][ C0] net_ratelimit: 26 callbacks suppressed [ 1028.152221][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.165244][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.392185][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.398030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.403829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.409615][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.552163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.557959][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1028.563738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1028.569467][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:30:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:30:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x40000, 0x0, 0x0, 0x0}, 0x1d) 16:30:53 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x29}) 16:30:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 16:30:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:30:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="480000001400199009004b0101048c01010000ebbd2e2ab961e9ad90632379eb000000000000551f5f0028213ee20607000000000000003f666674a8ffff00c7e5ed5e00000000c8", 0x48}], 0x1) 16:30:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}], @gre_common_policy=[@IFLA_GRE_OKEY={0x8}]]}}}]}, 0x40}}, 0x0) 16:30:53 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x40000, 0x0, 0x0, 0x0}, 0x1d) 16:30:53 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:30:54 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000240)=""/246) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000040)={0x29}) 16:30:54 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:30:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 1034.392178][ C0] net_ratelimit: 26 callbacks suppressed [ 1034.392190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.403725][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.632162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.638044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.643858][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.649716][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.792184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.797971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1034.803919][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1034.809659][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:01 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 16:31:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:31:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 16:31:01 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:01 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:01 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 16:31:01 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) [ 1040.632206][ C0] net_ratelimit: 26 callbacks suppressed [ 1040.637872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.643642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.872182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.877984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1040.883762][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1040.889500][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.032187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.038028][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1041.043855][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1041.049649][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000040), 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f00000000c0)) 16:31:07 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:07 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) [ 1046.872199][ C0] net_ratelimit: 26 callbacks suppressed [ 1046.877878][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1046.883673][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1047.113336][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1047.119108][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1047.124905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1047.130631][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1047.272176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1047.277936][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1047.283729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1047.289527][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:15 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:15 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:15 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:15 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001840)}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000180)={'gre0\x00', @ifru_flags}) 16:31:15 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:15 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x20) 16:31:15 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:31:15 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:16 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tkill(0x0, 0x0) close(0xffffffffffffffff) sched_setattr(0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x140, 0x10, 0x713, 0x0, 0x0, {{@in, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@output_mark={0x8}, @algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x140}}, 0x0) 16:31:16 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x20) 16:31:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff1300050000000000000000000000000000000000a1d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e97035c647e9db2be9c9a00d2e96113009"], 0x6c}}, 0x0) [ 1053.112215][ C0] net_ratelimit: 26 callbacks suppressed [ 1053.112227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.123645][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.352199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.357989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.363744][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.369476][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.513199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.519223][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1053.525023][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1053.530839][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.352191][ C0] net_ratelimit: 26 callbacks suppressed [ 1059.352199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.363642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.592146][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.597952][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.603738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.609460][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.752191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.757969][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1059.763813][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1059.769600][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:25 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690add", 0x4}], 0x1, 0x0) close(r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff010}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 16:31:25 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x20) 16:31:25 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=':', 0x1}, {&(0x7f0000000280)="675267083dbfb1c5b6d2e1263592888a34bae5f92baf183f7c1d2d1f153b7262", 0x20}], 0x2}}], 0x1, 0x0) 16:31:25 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:31:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff1300050000000000000000000000000000000000a1d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e97035c647e9db2be9c9a00d2e96113009"], 0x6c}}, 0x0) 16:31:29 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:29 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff1300050000000000000000000000000000000000a1d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e97035c647e9db2be9c9a00d2e96113009"], 0x6c}}, 0x0) 16:31:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x14, &(0x7f0000000080)={@mcast2}, 0x20) 16:31:29 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=':', 0x1}, {&(0x7f0000000280)="675267083dbfb1c5b6d2e1263592888a34bae5f92baf183f7c1d2d1f153b7262", 0x20}], 0x2}}], 0x1, 0x0) 16:31:29 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x3, &(0x7f0000000080), 0x4) 16:31:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x38, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="6c0000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000003c0002000000000000000000000000000000000000000000000000000c000b000000000000f5ffff1300050000000000000000000000000000000000a1d04ff131f4858458ba0492c8b4f08fe7f3b1d6cf071419d9a4117c1b56df878163d7c9dd693feb8150abbb3f00000000000000000000eb2058d096ee49dffb7715c858c243d01bda9296c929095eac83a479d1a7e5be07413b700243ab1cafada043d3134cdf53a3c237ea5ea95aee077fd793ff88d6d360dcf043f9e97035c647e9db2be9c9a00d2e96113009"], 0x6c}}, 0x0) [ 1065.592191][ C0] net_ratelimit: 26 callbacks suppressed [ 1065.592199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.603614][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.832162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.837973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.843842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.849655][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1065.992162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1065.997954][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1066.003879][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1066.009632][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:32 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x3a8) 16:31:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=':', 0x1}, {&(0x7f0000000280)="675267083dbfb1c5b6d2e1263592888a34bae5f92baf183f7c1d2d1f153b7262", 0x20}], 0x2}}], 0x1, 0x0) 16:31:32 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x2000) socketpair$unix(0x1, 0x1000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$usbmon(&(0x7f0000000380)='/dev/usbmon#\x00', 0x0, 0x0) dup2(r2, 0xffffffffffffffff) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) io_setup(0x0, &(0x7f0000000080)) io_cancel(0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0xfffffffffffffffe) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value, 0x8) write(r3, &(0x7f0000000100), 0x1ede5) creat(0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) shutdown(r4, 0x1) 16:31:32 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 16:31:32 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 1068.047436][T22496] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max [ 1068.112241][T22496] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 1068.846737][T22591] hid-generic 0000:0000:0000.0002: ignoring exceeding usage max [ 1068.876998][T22591] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 1071.832182][ C0] net_ratelimit: 26 callbacks suppressed [ 1071.832191][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1071.843654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.082151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.087996][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.093809][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.099541][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.232172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.237979][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1072.243775][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1072.249620][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:38 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:38 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x1}, 0x8) sendmmsg$alg(r1, &(0x7f0000002b00)=[{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000180)="99", 0x1}], 0x1}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x0, 0x2}, 0xc4cbfd162f1c6832) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f00000001c0), 0x8) 16:31:38 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg(r1, &(0x7f000000b880)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)=':', 0x1}, {&(0x7f0000000280)="675267083dbfb1c5b6d2e1263592888a34bae5f92baf183f7c1d2d1f153b7262", 0x20}], 0x2}}], 0x1, 0x0) 16:31:38 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 16:31:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="441f0800e10000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x384) [ 1074.466721][T22591] hid-generic 0000:0000:0000.0003: ignoring exceeding usage max 16:31:38 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1074.540333][T22591] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on sz1 16:31:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="441f0800e10000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x384) [ 1075.125551][ T26] audit: type=1800 audit(1572885099.354:313): pid=30428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=17097 res=0 [ 1078.072221][ C0] net_ratelimit: 26 callbacks suppressed [ 1078.072228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.083656][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.312214][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.317985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.323787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.329551][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.473525][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.479314][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1078.485134][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1078.490892][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:45 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:45 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="441f0800e10000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x384) 16:31:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:45 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0b00000073797a31000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001e0000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100738d7a3100000000020000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000cf0a000000000000000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000003b38e967ac8206eaae86b97eec0b2bed1ee23364b10d6aad5102000000e2a1db3c6a31e30dee4afc66d2442805201c39389a804c41c2993fc67e8a146045e14e8a0800550e6a25c0ef65f6ec71f0084254d140187fafa4a1ee6ece53c67385b883a36ad24a7dce0973c362bd726a8ab11b0a0b00e77e6c16189cfa16cbe01a4ce411378eaab7372dab5eef84c31b3cad868a53e6f5e69746a7a0beda0686d2aa4d394286e5c81eae45e3d588a4008da11edb578b453acab1d57f25833d4d4c13eef0e0e62be2015eedef3c32984c6c4b2b9c33d8a624cea95cbe046dd8735690f4786fc5166b0300000000000000008565da15000000592f1e58ac5adfcb2c735251df5155581209087af5b484f1315d140eb4d561d77c768bbd325a0df1c64b57565fcde1b23f77b236b3af131d270847e13d6c0461d02e8f139f13e0f395ec57e8f5be27deb307e3fe835907"], 0x12e) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) [ 1081.584177][T22591] hid-generic 0000:0000:0000.0004: ignoring exceeding usage max 16:31:45 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000080)="441f0800e10000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r3, 0x0, 0x4, 0x0, &(0x7f0000000040)=0x384) [ 1081.644906][T22591] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on sz1 [ 1084.312249][ C0] net_ratelimit: 26 callbacks suppressed [ 1084.312258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.323814][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.562189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.567976][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.573760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.579543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.722181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.727999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1084.733781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1084.739512][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:52 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x12e) ppoll(&(0x7f0000000540)=[{r0}], 0x1, 0x0, 0x0, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000280), 0xfed0) 16:31:52 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:52 executing program 0: r0 = socket$inet6(0xa, 0x100000003, 0x3a) write$nbd(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)={'mangle\x00', 0x2, [{}, {}]}, 0x48) perf_event_open(&(0x7f000001d000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) 16:31:52 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:52 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 1087.914536][T22591] hid-generic 0000:0000:0000.0005: ignoring exceeding usage max [ 1087.989171][T22591] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on sz1 16:31:52 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1090.552230][ C0] net_ratelimit: 26 callbacks suppressed [ 1090.557918][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.563696][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.792252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.798015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.803814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.809594][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.952221][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.958067][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1090.963872][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1090.969631][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:31:59 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:59 executing program 2: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:59 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:59 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x4, 0x7f}) 16:31:59 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:31:59 executing program 4: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:31:59 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x4, 0x7f}) 16:31:59 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:31:59 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xdb294b7d44cfa200) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000580)) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mknod$loop(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) 16:31:59 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x4, 0x7f}) [ 1096.792186][ C0] net_ratelimit: 26 callbacks suppressed [ 1096.792194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1096.803773][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.032179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.037956][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.043794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.049532][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.192157][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.197955][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1097.203774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1097.209527][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:03 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:32:03 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1103.032207][ C0] net_ratelimit: 26 callbacks suppressed [ 1103.032235][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.043661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.272182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.278079][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.283867][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.289613][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.432200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.438102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1103.443905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1103.449663][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:12 executing program 1: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:32:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:32:12 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xdb294b7d44cfa200) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000580)) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mknod$loop(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) 16:32:12 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(r2, 0x2081ff) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x8, &(0x7f0000000180)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x3, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x4, 0x7f}) 16:32:12 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 16:32:12 executing program 5: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000300)='big_key\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000001700)=[{0x0}, {0x0}, {&(0x7f0000000400)="db996702f6629a1ac48ca0197bc620714b848cd9a781f54a2a8d5b7a68837db0953dc20e9e3ccc56ec97af7cec2a51bdb9ca15d0f22004ece6d55e1a8db6c64428daf17f1e24ce9e9e", 0x49}], 0x3, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x200004) r3 = open(0x0, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000040)) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 16:32:12 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xdb294b7d44cfa200) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000580)) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mknod$loop(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) 16:32:12 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000440)={0x18}, 0x18) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x0f'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4012000}, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r6 = syz_open_dev$vbi(0x0, 0x0, 0x2) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe}, 0x18) 16:32:12 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0xdb294b7d44cfa200) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000580)) prlimit64(0x0, 0xe, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) socket(0x840000000002, 0x3, 0x6) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) pipe(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept(r2, 0x0, 0x0) sendmmsg(r1, &(0x7f0000006d00), 0xffffffffffffff92, 0x1ffffffe) pipe(&(0x7f0000000180)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2}, 0x0) mknod$loop(&(0x7f0000000640)='./file1\x00', 0x0, 0x0) 16:32:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 1108.817443][T30548] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1108.862867][T30548] IPVS: Scheduler module ip_vs_lblcr not found 16:32:13 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) [ 1108.921506][T30548] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1108.944354][T30548] IPVS: Scheduler module ip_vs_lblcr not found 16:32:13 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000440)={0x18}, 0x18) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x0f'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4012000}, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r6 = syz_open_dev$vbi(0x0, 0x0, 0x2) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe}, 0x18) [ 1109.257670][T30563] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1109.272160][ C0] net_ratelimit: 26 callbacks suppressed [ 1109.272171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.283618][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.284539][T30563] IPVS: Scheduler module ip_vs_lblcr not found [ 1109.522142][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.527923][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.533720][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.539458][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.672169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.677951][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1109.683727][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1109.689477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.512195][ C0] net_ratelimit: 26 callbacks suppressed [ 1115.512203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.523680][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.752168][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.757988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.763774][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.769544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.912173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.917973][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1115.923777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1115.929536][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:25 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000002, &(0x7f0000000080)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r2, &(0x7f0000000000)='\x00', 0xffffffffffffff7f, 0x8000204087ffd, 0x0, 0x138) recvfrom$inet(r2, 0x0, 0xffffffffffffffda, 0x10120, 0x0, 0xffffffffffffff73) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:32:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = syz_open_dev$vbi(0x0, 0x1, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0x6, 0x0, 0x10000, 0x5e21018c}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0x0) getpid() r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) syz_open_dev$vbi(0x0, 0x3, 0x2) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x400000000000030, 0x0) 16:32:25 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000440)={0x18}, 0x18) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x0f'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4012000}, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r6 = syz_open_dev$vbi(0x0, 0x0, 0x2) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe}, 0x18) 16:32:25 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) [ 1121.752156][ C0] net_ratelimit: 26 callbacks suppressed [ 1121.752167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.763630][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1121.853715][T30578] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1121.896729][T30578] IPVS: Scheduler module ip_vs_lblcr not found 16:32:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:26 executing program 3: mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r1 = dup(0xffffffffffffffff) write$FUSE_BMAP(r1, &(0x7f0000000440)={0x18}, 0x18) r2 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x58, r4, 0x101, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x0f'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x58}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x4012000}, 0x400c901) socketpair$unix(0x1, 0x5, 0x0, 0x0) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r6 = syz_open_dev$vbi(0x0, 0x0, 0x2) write$FUSE_GETXATTR(r6, &(0x7f00000000c0)={0x18, 0xfffffffffffffffe}, 0x18) [ 1121.992167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1121.998004][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1122.003808][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.009558][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "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"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) [ 1122.152172][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.158030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1122.163837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1122.169595][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1122.286192][T30592] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 1122.383226][T30592] IPVS: Scheduler module ip_vs_lblcr not found 16:32:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60, 0x0, 0x700}, 0x0) 16:32:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "87311e3937a7a009f09d05b8552b841743dd921cdb143a58c1d18a03113215288830982902550c509e0c68051ca7d7de4a4df4b8bb3e660e0e0cce5544e496fe00ca59c0f29c6fa987370ae42640f51f558761a2377682a7cb4d170ca5e0947780d034ffef70382df39a9eeb78a6bab4e4b078a756a9b9d8508d6e139811c257f5611fca829050f22dc1d59f62280cef7d521954e0295bbbfe8a7bd407ed3a1079415922d445e1eb791560959f7b0c54bb5bbce650422d7b781065a8b9133cae14e921142e44171d6af9d187adc563c7150b791e9aa0f6cecc2ac101e0363d6c317942a1a8309a89544568fdfad4b5750f9940a44bfcff56e2698cecbda6cdbd07cf8eae86d8c647730a356f966839fa2c877567111d996a50789c860a54d4da58dd9908cdabd79ef3e032584836c611bbd5269fdfadc6c0461e92760aae140e40473d06a778c72b4874c8b9bfb10ce2372574f38c80d901c3e06e7d3ed265b0df939040dcfcf0223ed7ab3163a1106f6b79d28f84ba607cf7cc5e238819ae48ba376c1d6b154facd0b38b2320b235382502fc319ab09c4ff0065b1498b8b47272c5aac938c49d03019cccf69f0d3df1e04dfa5a2e58f5961722c749f6d7c6f53fe5c8ace0c30bfa11db34842710e0b4cdbbbae5768ac50ef302800333b4e48be63e320b1f66e0ca964688fe68fe204d5f620bfb7f77b8c774d8127fa26c96dfa554f9e401071c027c68b670a3cbc46ed26e48af710970bba29092446c4d4a396433a02798c1b42aa826e3dc3e9dd559c39bf9a2fae9f505188532b1427a2e528472d334357bffd6afa0abcf5c94f1a59bb48b6955521405069f3a1577cd6e9414565eab9a2c89c99fc899c3a9c2eaa88e72b06b551654b1f4c9dbbd6379c9999f03a2d5e4900bfe895fd27bca5ff8f895aef0275bd1235db99f09d008b7b136027fc3eecd09592487fbeb81558dd80af9d368e140ba6c695119a972d73384bdc2144de9cb6786e931b60d40efb18baba6b88d1e56999c5c8780efcc96e967d516ec863c76c77cf3d0c9a1e32c3fa362de009212357b21df55121a90eca20f9a8fb885df41616231dcd46db1fbaec0513a613b4a262e829412e2116f84df7ad957f48376f38826dbb574183f0acf155f44de523ac78f9080546928c4137c0a06d3063da2d29572494b80832d86f7f03eebc4171f3134d1e2403b8d69762952f975296311421b9988103b0fd17eb1c89b1c8abd70c93397da413b4fa3177d9d4386277a7d172cb54891272223f3298b846ec5a38283aa50511d1cd6dd29df6e393fd3b598a023fd6bd28158c882159ae85b7672506fa60b1d04f5782954ba3eb79e8a1444de30ddab40fc4a0c13e7a2f03694a3d1a42be37db590da955a9efa46e312d6f833a5466c0f13a3107fcb228dd8121d20ed13166dfa2bde399ce0b2162888cacbd7d37f237b2109b99d2994efe88a13b33836f77a53a41e6489c1a40037030e1b0e32289470466638806593479411dafa00b8971ade36784bf4ef5afc9e76ea72a0a85927c6dd6890c234c96a69de01bc1a8b5ce7225d0025991cd79593e4a918274d364d4bf7ac30343a982567bdd8d41bb3d73c18a2807c1ec8ea2ccfbcb155317e5d400125178d40edd761df80c975660c32cdcdc4d9649e227c0ff742f9d9fd8381fff2c9ec32711b8409edcb3c0aeab428040b0c97d096f0a9ae3fb9220d7cf870abe59eb821ec3e63cc2a4ef6695b32e2d1741bb9ae85dd8042f3d9698761af2a6ddd880ba4f4529690f5d33931ca5703000b18e4acc73101250c9c01eb2a46379e69e5ad33c774ebabea906a0a85433cd03c2493e0ed21e656043574de1bbe20283161e40e15156d4ab8c42165b5aa8eb0146013fc22e83ba9331b4e50c17dab68e37f19a48a985238fc308820edc187ae39e16e5433d2ce5923efbe431d7dbd38bc8f0ffbd45a6e11f7ce2fcf47aae249305c67300fae13ef19eb34cc5d418f8db130e28b4b34282e0b21f678e4c2feb2a929e92b094bf3aa671c229c0ad9567d4e50f15f5c8e6167d40e622a0dce65c23b7f32625cc314f93350dd7f26843c383f1bde15815e8cc538fc29ec4114d3b1e63541d09f8982eaf3a4cb0d96107b74f8963fadd71062ef07975bec32b1014889b3653584638bd663aa6bd955c8c3d58264e066c1621a5c9c7fec709236633c93e20e01ee052c8936fed5483b63ee7dcd8730a7c88f111ceaa706180aff3cd6b80bf63fac0f5b505c8ebd550afc169dc4b77093c8457613bc513b3b64d8eba594c1b8b6853dae7ac1c7fc5ff36de502d0429b0b7dc7c1b6e336a3f67915f711dcdaf499bd795aa61406ea3d01703e52909695e796a2f6a801f4e63484f55b6dc3297cd77aa630c6a5f59496203eeac59012b9ac5fd3b55d8869d93c2866c179db4f768b7c3323f44c7d278978441cb1b9e8af679df5e97cb70c25f832fdc055dbc097fdde6c8a5b81e9525b6a9f55d4d7fec282bd76eb616abd1a321ac9de4838d2fbddd0542059320170596fb4b1f31175e6d650086c79a1a0b4568e7dcccee2193476576a115916be8d696902e149da4c04fb4051d156d72d68307b1e3563998735b68449d205f6542f67c7356c195ec4b0eb91439f502496c088ac0dfc22b5a86338c5c96a82afbd3c66829b76548a41f47f2b70e9980b2bd182a3303d21266323882d641ec6ec5715beb59a3d2972c1e909ae2bc3136a366ba0e78f2052b3a493b7cfd14c29c34f45a8b2305d3fecddce066fcddf2df72d158158a7ec23a6fe66ec7e2d2cd84d47acf6b9e59f7d08eb4b4be5eb441bc37b4d6f345a8e4d0d2019be16b1e40268ebd8833ac18a7286bd4be331069a957d7862371e6852fefdc029cccdb120527e8d59240b71472d992a31576b31bbf568952c7e28d576ed7244d8439a64029fc97e1fdadacbb60ceac02fb6d4e32f49563fabce7e3cb4c77e1b1ca385c23cc5fba33aff41f6922efad8340dc7e639d99c52416219c87df6cdc3f9344e1d1903fb907016516fe27f86960e259adf2606029c2dcf9ce6d80a379942e38457fa1f97e0730de592ad0ba9570aeb183e81086df27020bdf170f635680095190a7c20a2288c769cfe2de40a24385bfd45e5087aff8ba9809ed5f200a59353441d47a0f4f38d08ee3daabc664109e4b340e4100ff03e260cb1f67b58fd8509c43f915921adb94edf72ad1fe3a307af610c59e6f64e205d78962e4e9b0294c58961cd3f8b110e8375082ee211b66c889f830ea9bb57c9818bccea227c10b5ae8a8f260872901fa5c345862fd521ac753883e1b9acef7752d89b2091cc82bd0e225f3eb133a99b156dd3108bc5419dd91a7023a68215d555c8203fcb00f5b50561e8406bdb0dabb116cbbc8e6bb39a493dba97bba4afe6fe931e3ec599bb0c658fac393dc58f0597d17d2fb2563b94823456aed24cff10ee2c1af54692de0d8f34ea44775d9d5a3755290bcebae55392d8b95aa0b662b138839920e28d6e5cfd2567c895c5b7650d45f7f36033f524bec42db653ccc67631392c5fd02089c93648d206d16725aef4c04adb693d410633348852fc908c4da0de00c461c3775bd780ae361d363cf7d28dd6d51a2b69090493698fc46da092672b622cd4e177a3ebb6cc5b5cf1684e83672a4af30ec75c9a99cfaae983bfff530051929450eee0c2271d8649a58472b113630da64f1765ee15bdf5bb2996e0b97ebfd20e4cef0e6b8a3ac2a133dc3ae1c70f4dd9f5314c21361ddda901088bd4878cb82ed344f635ae405a603ac38ac1ca4a2a2985c871e148bff5907d705e83d48644aece73df1944701ca97587ff52e5be49f01ec7ebd5766dc4e1ca9e007300d220d891b319a2b0f2bd5531267802a86618a7799c93f7dc4c6ecb31f38601f31d022afa75d8a916be4c4d333fd45bc3e63708272b74e175c9da74c3d7456ce6304010d13ed6203db0a8f4251c02ea9f0be4ce85fbd2581d66b6b11dc1e5787163c8d6c0bebd4d22da0983b8fba981a5d51f9216ea5c562b9bdc6b4c2f8e5a355da6a2f093d021da2b28cc973c0edfc5ad717637579e41cf80037d98c5e1eb4841b1a9a8e4ddee50e2fd80cc381956c2aca2e3c5b878adee99e47ef9fd5ec5aeb232cae9abe0d6b05d254f3920ad4e190dbc8d507fba2fb890fa0650b116635ceadcf7ab42d79441877029391885cc56e5110af06b4cf98a68179fbe4bddc872248949e5d4cc4dbdb6d99fee7550163ebc618b8c2bfd575c47ad610518250c20e72bb162860222a31689335b368b587f23cf59658ff70d00c490994d442e0076b92dc9e735baa9ccba4138111d0f9a96f1fffaf525d0afd998515f57d6558683bfee723ce2f9f8c0e6fb7c6882ce2a6f64c4fbcce47d817ad82dd5492e2ce2ae05a53f1be021a428316c4490fb234ea410c7e3e3f7c705a92d27b859e5ddeddf8a0f35ed922f1eef059e39b98f986fc21e5cdd12b1e87058dfa76a215f9f44b9ee81835a68a42e7a49f5d6e64781c5eff8a64192464679a55b46a90f3973ada0aba20c7c3041e14c3fd99f8bc26329c66a912b0f1031ec5136429abf1ad1048c28f35dfafed6d7334d0a4a7bf92ca4d8bffd7f7b32f5036a9a60daa77a4ad7a3f6eb34d08360ac97b7a8e7258fd9f0574b10b17ad4674ae299a606a4baba5fdec3d19dcc44a93c7e1c6d06204c9613bebfa94c90d30b3116909b0bd71291106db6ca90ae0fc781a197ee8386d0d9fded9c66670ecfdad6442eb22c70ef84c247728ebe71a48e933fc62561151e8af0c9e60dcd6a90c1976e03a5301cd5670a7fe4219821ba1805b652224cd55bcf7df9c4589431c0eb4d85a6b6bbfb9f0709d28af41c9ccffe0a4b61636066cbe1451ad880976eb6bfcfca56b5420575a1b623969b97d5636721a4ce27dee51e18395b1222da641a72116250bd71646daeab6b78133a10edff82ce4fb70ed2d97094b02e0bb81672acc47118cb0348dabedb560a8ae72b5b09a6608fea99fb55c863e55f843bb38ab2193c91bef8993bf236da3342bcf45169a8d253c3e01e29861144f0cec209183d33a595bb2c51fe14083748098f205d20c8e7f03089812728d0cccf4256bcac6624c94ef8f39bacddf9e5184ec9ed10f27decce620e63fb4803e517cbf44d69b28e57d06072a5441e01a9f6aff50325398e51b03cb74e2b70fefb7edf16bef269f29d07b179232ae2533de73695762ab8ab3480221f3ecac9776d9686c001195179e37937ad8e92ae8f4ac0189c77905be800379a453d29c446c7ea797e8e9d68114ecc8780c3c30bf7c36a470f6d94396216008a7600fcdc70c9c85526ecf95e576175b9d86e721e298231b16620baa1260e66eeb24ac99faed3fc4c1c2e72d5af01a738fad36e02690f876c016bf56bff59153049bbfd64b9a06c5e52cd253ebadf14ed83faf02e1239374ec8c0e0f07180afe037257ea2ecc835c885c216608b6347cad703cbffccc7b80312d91d58fddb71361d83759c3445f6cac99d555bd41793d406c81e5a26c7b7b59739f6a530abc5d781bf3b58ddc1534240c80e56501eedbb14c9df3cdeb4c60f8e2685740a898c8b374afc28cff0a34f45655000fdd9e7ac930fc28c11e9fc55f86590ac904008da4dcb19837775588d832c3928caeba667b71aa533432ae9839b39a7a21e6370195cdc934005bc1cff78cf58e1be08cdbc85150806affbbee5f1f5eb04aab9c5d620a44fb8380202c9201ddf8a6c7dc3a9f428ec80c3446e93227f9593797d29851e"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) 16:32:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) [ 1122.856276][T30607] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 1122.887950][T30607] CPU: 0 PID: 30607 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1122.895922][T30607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1122.906089][T30607] Call Trace: [ 1122.914931][T30607] dump_stack+0xf5/0x159 [ 1122.919263][T30607] sysfs_warn_dup.cold+0x1c/0x33 [ 1122.924211][T30607] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1122.930339][T30607] sysfs_create_link+0x5c/0xa0 [ 1122.935105][T30607] device_add+0x514/0xcd0 [ 1122.939453][T30607] wiphy_register+0x12c9/0x17d0 [ 1122.944312][T30607] ? kobject_uevent_env+0x1f1/0xc00 [ 1122.949514][T30607] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1122.955882][T30607] ? ieee80211_cs_list_valid+0x10a/0x170 [ 1122.961519][T30607] ieee80211_register_hw+0xcb5/0x1ea0 [ 1122.966938][T30607] ? hrtimer_init+0x59/0x150 [ 1122.971574][T30607] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1122.977332][T30607] ? kasprintf+0x74/0xa0 [ 1122.981583][T30607] hwsim_new_radio_nl+0x63d/0x890 [ 1122.986632][T30607] genl_family_rcv_msg+0x4ae/0x9f0 [ 1122.991846][T30607] genl_rcv_msg+0x8f/0x100 [ 1122.996280][T30607] netlink_rcv_skb+0xb0/0x260 [ 1123.000956][T30607] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 1123.006333][T30607] genl_rcv+0x32/0x50 [ 1123.010427][T30607] netlink_unicast+0x354/0x430 [ 1123.015198][T30607] netlink_sendmsg+0x456/0x770 [ 1123.021569][T30607] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 1123.027150][T30607] ? netlink_unicast+0x430/0x430 [ 1123.032155][T30607] sock_sendmsg+0x9f/0xc0 [ 1123.036487][T30607] ___sys_sendmsg+0x59d/0x5d0 [ 1123.041281][T30607] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1123.047174][T30607] ? __fget+0xb8/0x1d0 [ 1123.051248][T30607] ? __fget_light+0xaf/0x190 [ 1123.055859][T30607] __sys_sendmsg+0xa0/0x160 [ 1123.060382][T30607] __x64_sys_sendmsg+0x51/0x70 [ 1123.065146][T30607] do_syscall_64+0xcc/0x370 [ 1123.069885][T30607] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1123.075767][T30607] RIP: 0033:0x45a219 [ 1123.079733][T30607] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1123.099330][T30607] RSP: 002b:00007faec9629c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1123.107735][T30607] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1123.115771][T30607] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 1123.123732][T30607] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1123.131705][T30607] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faec962a6d4 [ 1123.139666][T30607] R13: 00000000004c8754 R14: 00000000004ded48 R15: 00000000ffffffff [ 1127.992235][ C0] net_ratelimit: 26 callbacks suppressed [ 1127.992247][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.003772][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.232173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.238009][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.243811][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.249577][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.392186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.397995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1128.403783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1128.409516][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:35 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:35 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60, 0x0, 0x700}, 0x0) 16:32:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "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"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) 16:32:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) [ 1131.114523][T30623] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 1131.156723][T30623] CPU: 0 PID: 30623 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1131.164683][T30623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1131.174750][T30623] Call Trace: [ 1131.178064][T30623] dump_stack+0xf5/0x159 [ 1131.182525][T30623] sysfs_warn_dup.cold+0x1c/0x33 [ 1131.187543][T30623] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1131.193636][T30623] sysfs_create_link+0x5c/0xa0 [ 1131.198437][T30623] device_add+0x514/0xcd0 [ 1131.202782][T30623] wiphy_register+0x12c9/0x17d0 [ 1131.207816][T30623] ieee80211_register_hw+0xcb5/0x1ea0 [ 1131.213275][T30623] ? entry_INT80_compat+0x71/0x76 [ 1131.218311][T30623] ? hrtimer_init+0x59/0x150 [ 1131.222914][T30623] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1131.228690][T30623] ? kasprintf+0x74/0xa0 [ 1131.232988][T30623] hwsim_new_radio_nl+0x63d/0x890 [ 1131.238033][T30623] genl_family_rcv_msg+0x4ae/0x9f0 [ 1131.243177][T30623] genl_rcv_msg+0x8f/0x100 [ 1131.247703][T30623] netlink_rcv_skb+0xb0/0x260 [ 1131.252386][T30623] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 1131.257782][T30623] genl_rcv+0x32/0x50 [ 1131.261822][T30623] netlink_unicast+0x354/0x430 [ 1131.266629][T30623] netlink_sendmsg+0x456/0x770 [ 1131.271393][T30623] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 1131.276949][T30623] ? netlink_unicast+0x430/0x430 [ 1131.281931][T30623] sock_sendmsg+0x9f/0xc0 [ 1131.286285][T30623] ___sys_sendmsg+0x59d/0x5d0 [ 1131.291000][T30623] ? apic_timer_interrupt+0xa/0x20 [ 1131.296107][T30623] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1131.302000][T30623] ? __fget+0xb8/0x1d0 [ 1131.306075][T30623] ? __fget_light+0xaf/0x190 [ 1131.310669][T30623] __sys_sendmsg+0xa0/0x160 [ 1131.315183][T30623] __x64_sys_sendmsg+0x51/0x70 [ 1131.320031][T30623] do_syscall_64+0xcc/0x370 [ 1131.324590][T30623] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1131.330471][T30623] RIP: 0033:0x45a219 [ 1131.334364][T30623] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1131.353960][T30623] RSP: 002b:00007faec964ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1131.362373][T30623] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1131.370392][T30623] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 1131.378463][T30623] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1131.386505][T30623] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faec964b6d4 [ 1131.394469][T30623] R13: 00000000004c8754 R14: 00000000004ded48 R15: 00000000ffffffff 16:32:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "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"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) 16:32:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60, 0x0, 0x700}, 0x0) [ 1131.814158][T30638] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 1131.832511][T30638] CPU: 1 PID: 30638 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1131.840432][T30638] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1131.850514][T30638] Call Trace: [ 1131.853825][T30638] dump_stack+0xf5/0x159 [ 1131.858089][T30638] sysfs_warn_dup.cold+0x1c/0x33 [ 1131.863056][T30638] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1131.869146][T30638] sysfs_create_link+0x5c/0xa0 [ 1131.873965][T30638] device_add+0x514/0xcd0 [ 1131.878384][T30638] wiphy_register+0x12c9/0x17d0 [ 1131.883300][T30638] ieee80211_register_hw+0xcb5/0x1ea0 [ 1131.888766][T30638] ? hrtimer_init+0x59/0x150 [ 1131.893446][T30638] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1131.899251][T30638] hwsim_new_radio_nl+0x63d/0x890 [ 1131.904344][T30638] genl_family_rcv_msg+0x4ae/0x9f0 [ 1131.909508][T30638] genl_rcv_msg+0x8f/0x100 [ 1131.913970][T30638] netlink_rcv_skb+0xb0/0x260 [ 1131.918663][T30638] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 1131.923974][T30638] genl_rcv+0x32/0x50 [ 1131.928088][T30638] netlink_unicast+0x354/0x430 [ 1131.932857][T30638] netlink_sendmsg+0x456/0x770 [ 1131.937612][T30638] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 1131.943169][T30638] ? netlink_unicast+0x430/0x430 [ 1131.948108][T30638] sock_sendmsg+0x9f/0xc0 [ 1131.952439][T30638] ___sys_sendmsg+0x59d/0x5d0 [ 1131.957222][T30638] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1131.963143][T30638] ? __fget+0xb8/0x1d0 [ 1131.967275][T30638] ? __fget_light+0xaf/0x190 [ 1131.971893][T30638] __sys_sendmsg+0xa0/0x160 [ 1131.976454][T30638] __x64_sys_sendmsg+0x51/0x70 [ 1131.981218][T30638] do_syscall_64+0xcc/0x370 [ 1131.985753][T30638] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1131.991643][T30638] RIP: 0033:0x45a219 [ 1131.995611][T30638] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1132.015282][T30638] RSP: 002b:00007faec964ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1132.023691][T30638] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1132.031664][T30638] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 1132.039637][T30638] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1132.047671][T30638] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faec964b6d4 [ 1132.055637][T30638] R13: 00000000004c8754 R14: 00000000004ded48 R15: 00000000ffffffff 16:32:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "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"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) 16:32:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x36cc, &(0x7f00000000c0)={&(0x7f00000001c0)={0x24, 0x23, 0x829, 0x0, 0x0, {0x2804, 0xe00000000000000}, [@typed={0x10, 0x11, @str=':%/ime_type\x00'}]}, 0x24}, 0x1, 0x60, 0x0, 0x700}, 0x0) [ 1132.311897][T30650] sysfs: cannot create duplicate filename '/class/ieee80211/:%!ime_type' [ 1132.392675][T30650] CPU: 0 PID: 30650 Comm: syz-executor.3 Not tainted 5.4.0-rc6+ #0 [ 1132.400610][T30650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1132.410662][T30650] Call Trace: [ 1132.413975][T30650] dump_stack+0xf5/0x159 [ 1132.418295][T30650] sysfs_warn_dup.cold+0x1c/0x33 [ 1132.423260][T30650] sysfs_do_create_link_sd.isra.0+0x11b/0x130 [ 1132.429383][T30650] sysfs_create_link+0x5c/0xa0 [ 1132.434181][T30650] device_add+0x514/0xcd0 [ 1132.438549][T30650] wiphy_register+0x12c9/0x17d0 [ 1132.443435][T30650] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1132.449689][T30650] ? ieee80211_cs_list_valid+0x10a/0x170 [ 1132.455345][T30650] ieee80211_register_hw+0xcb5/0x1ea0 [ 1132.460796][T30650] ? entry_INT80_compat+0x71/0x76 [ 1132.465891][T30650] ? hrtimer_init+0x59/0x150 [ 1132.470501][T30650] mac80211_hwsim_new_radio+0x12d2/0x1ac0 [ 1132.476251][T30650] ? kasprintf+0x74/0xa0 [ 1132.480532][T30650] hwsim_new_radio_nl+0x63d/0x890 [ 1132.485595][T30650] genl_family_rcv_msg+0x4ae/0x9f0 [ 1132.490757][T30650] genl_rcv_msg+0x8f/0x100 [ 1132.495280][T30650] netlink_rcv_skb+0xb0/0x260 [ 1132.499969][T30650] ? genl_family_rcv_msg+0x9f0/0x9f0 [ 1132.505281][T30650] genl_rcv+0x32/0x50 [ 1132.509326][T30650] netlink_unicast+0x354/0x430 [ 1132.514183][T30650] netlink_sendmsg+0x456/0x770 [ 1132.518953][T30650] ? aa_sock_msg_perm.isra.0+0xa5/0x140 [ 1132.524520][T30650] ? netlink_unicast+0x430/0x430 [ 1132.529481][T30650] sock_sendmsg+0x9f/0xc0 [ 1132.533905][T30650] ___sys_sendmsg+0x59d/0x5d0 [ 1132.538612][T30650] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1132.544521][T30650] ? __fget+0xb8/0x1d0 [ 1132.548656][T30650] ? __fget_light+0xaf/0x190 [ 1132.553267][T30650] __sys_sendmsg+0xa0/0x160 [ 1132.557788][T30650] __x64_sys_sendmsg+0x51/0x70 [ 1132.562635][T30650] do_syscall_64+0xcc/0x370 [ 1132.567218][T30650] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1132.573107][T30650] RIP: 0033:0x45a219 [ 1132.577019][T30650] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1132.596628][T30650] RSP: 002b:00007faec964ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1132.605038][T30650] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 1132.613015][T30650] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 1132.621026][T30650] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1132.629036][T30650] R10: 0000000000000000 R11: 0000000000000246 R12: 00007faec964b6d4 [ 1132.637005][T30650] R13: 00000000004c8754 R14: 00000000004ded48 R15: 00000000ffffffff [ 1134.232228][ C0] net_ratelimit: 26 callbacks suppressed [ 1134.232257][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.243705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.472159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.477971][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.483792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.489603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.712187][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.718031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1134.723837][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1134.729594][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:44 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "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"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) 16:32:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x2) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000040)) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000300)={0xfffffffffffffe50}, 0xfde1) r1 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r1, r1}, &(0x7f0000000280)=""/243, 0xf3, &(0x7f0000000240)={&(0x7f0000000540)={'crc32c-generic\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00'}}) 16:32:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:44 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) [ 1140.472192][ C0] net_ratelimit: 26 callbacks suppressed [ 1140.472205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.483674][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) rename(0x0, &(0x7f00000000c0)='./file0\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000001c0)={0x0, 0x0, 0x2080, {0x2000}, [], "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", "87311e3937a7a009f09d05b8552b841743dd921cdb143a58c1d18a03113215288830982902550c509e0c68051ca7d7de4a4df4b8bb3e660e0e0cce5544e496fe00ca59c0f29c6fa987370ae42640f51f558761a2377682a7cb4d170ca5e0947780d034ffef70382df39a9eeb78a6bab4e4b078a756a9b9d8508d6e139811c257f5611fca829050f22dc1d59f62280cef7d521954e0295bbbfe8a7bd407ed3a1079415922d445e1eb791560959f7b0c54bb5bbce650422d7b781065a8b9133cae14e921142e44171d6af9d187adc563c7150b791e9aa0f6cecc2ac101e0363d6c317942a1a8309a89544568fdfad4b5750f9940a44bfcff56e2698cecbda6cdbd07cf8eae86d8c647730a356f966839fa2c877567111d996a50789c860a54d4da58dd9908cdabd79ef3e032584836c611bbd5269fdfadc6c0461e92760aae140e40473d06a778c72b4874c8b9bfb10ce2372574f38c80d901c3e06e7d3ed265b0df939040dcfcf0223ed7ab3163a1106f6b79d28f84ba607cf7cc5e238819ae48ba376c1d6b154facd0b38b2320b235382502fc319ab09c4ff0065b1498b8b47272c5aac938c49d03019cccf69f0d3df1e04dfa5a2e58f5961722c749f6d7c6f53fe5c8ace0c30bfa11db34842710e0b4cdbbbae5768ac50ef302800333b4e48be63e320b1f66e0ca964688fe68fe204d5f620bfb7f77b8c774d8127fa26c96dfa554f9e401071c027c68b670a3cbc46ed26e48af710970bba29092446c4d4a396433a02798c1b42aa826e3dc3e9dd559c39bf9a2fae9f505188532b1427a2e528472d334357bffd6afa0abcf5c94f1a59bb48b6955521405069f3a1577cd6e9414565eab9a2c89c99fc899c3a9c2eaa88e72b06b551654b1f4c9dbbd6379c9999f03a2d5e4900bfe895fd27bca5ff8f895aef0275bd1235db99f09d008b7b136027fc3eecd09592487fbeb81558dd80af9d368e140ba6c695119a972d73384bdc2144de9cb6786e931b60d40efb18baba6b88d1e56999c5c8780efcc96e967d516ec863c76c77cf3d0c9a1e32c3fa362de009212357b21df55121a90eca20f9a8fb885df41616231dcd46db1fbaec0513a613b4a262e829412e2116f84df7ad957f48376f38826dbb574183f0acf155f44de523ac78f9080546928c4137c0a06d3063da2d29572494b80832d86f7f03eebc4171f3134d1e2403b8d69762952f975296311421b9988103b0fd17eb1c89b1c8abd70c93397da413b4fa3177d9d4386277a7d172cb54891272223f3298b846ec5a38283aa50511d1cd6dd29df6e393fd3b598a023fd6bd28158c882159ae85b7672506fa60b1d04f5782954ba3eb79e8a1444de30ddab40fc4a0c13e7a2f03694a3d1a42be37db590da955a9efa46e312d6f833a5466c0f13a3107fcb228dd8121d20ed13166dfa2bde399ce0b2162888cacbd7d37f237b2109b99d2994efe88a13b33836f77a53a41e6489c1a40037030e1b0e32289470466638806593479411dafa00b8971ade36784bf4ef5afc9e76ea72a0a85927c6dd6890c234c96a69de01bc1a8b5ce7225d0025991cd79593e4a918274d364d4bf7ac30343a982567bdd8d41bb3d73c18a2807c1ec8ea2ccfbcb155317e5d400125178d40edd761df80c975660c32cdcdc4d9649e227c0ff742f9d9fd8381fff2c9ec32711b8409edcb3c0aeab428040b0c97d096f0a9ae3fb9220d7cf870abe59eb821ec3e63cc2a4ef6695b32e2d1741bb9ae85dd8042f3d9698761af2a6ddd880ba4f4529690f5d33931ca5703000b18e4acc73101250c9c01eb2a46379e69e5ad33c774ebabea906a0a85433cd03c2493e0ed21e656043574de1bbe20283161e40e15156d4ab8c42165b5aa8eb0146013fc22e83ba9331b4e50c17dab68e37f19a48a985238fc308820edc187ae39e16e5433d2ce5923efbe431d7dbd38bc8f0ffbd45a6e11f7ce2fcf47aae249305c67300fae13ef19eb34cc5d418f8db130e28b4b34282e0b21f678e4c2feb2a929e92b094bf3aa671c229c0ad9567d4e50f15f5c8e6167d40e622a0dce65c23b7f32625cc314f93350dd7f26843c383f1bde15815e8cc538fc29ec4114d3b1e63541d09f8982eaf3a4cb0d96107b74f8963fadd71062ef07975bec32b1014889b3653584638bd663aa6bd955c8c3d58264e066c1621a5c9c7fec709236633c93e20e01ee052c8936fed5483b63ee7dcd8730a7c88f111ceaa706180aff3cd6b80bf63fac0f5b505c8ebd550afc169dc4b77093c8457613bc513b3b64d8eba594c1b8b6853dae7ac1c7fc5ff36de502d0429b0b7dc7c1b6e336a3f67915f711dcdaf499bd795aa61406ea3d01703e52909695e796a2f6a801f4e63484f55b6dc3297cd77aa630c6a5f59496203eeac59012b9ac5fd3b55d8869d93c2866c179db4f768b7c3323f44c7d278978441cb1b9e8af679df5e97cb70c25f832fdc055dbc097fdde6c8a5b81e9525b6a9f55d4d7fec282bd76eb616abd1a321ac9de4838d2fbddd0542059320170596fb4b1f31175e6d650086c79a1a0b4568e7dcccee2193476576a115916be8d696902e149da4c04fb4051d156d72d68307b1e3563998735b68449d205f6542f67c7356c195ec4b0eb91439f502496c088ac0dfc22b5a86338c5c96a82afbd3c66829b76548a41f47f2b70e9980b2bd182a3303d21266323882d641ec6ec5715beb59a3d2972c1e909ae2bc3136a366ba0e78f2052b3a493b7cfd14c29c34f45a8b2305d3fecddce066fcddf2df72d158158a7ec23a6fe66ec7e2d2cd84d47acf6b9e59f7d08eb4b4be5eb441bc37b4d6f345a8e4d0d2019be16b1e40268ebd8833ac18a7286bd4be331069a957d7862371e6852fefdc029cccdb120527e8d59240b71472d992a31576b31bbf568952c7e28d576ed7244d8439a64029fc97e1fdadacbb60ceac02fb6d4e32f49563fabce7e3cb4c77e1b1ca385c23cc5fba33aff41f6922efad8340dc7e639d99c52416219c87df6cdc3f9344e1d1903fb907016516fe27f86960e259adf2606029c2dcf9ce6d80a379942e38457fa1f97e0730de592ad0ba9570aeb183e81086df27020bdf170f635680095190a7c20a2288c769cfe2de40a24385bfd45e5087aff8ba9809ed5f200a59353441d47a0f4f38d08ee3daabc664109e4b340e4100ff03e260cb1f67b58fd8509c43f915921adb94edf72ad1fe3a307af610c59e6f64e205d78962e4e9b0294c58961cd3f8b110e8375082ee211b66c889f830ea9bb57c9818bccea227c10b5ae8a8f260872901fa5c345862fd521ac753883e1b9acef7752d89b2091cc82bd0e225f3eb133a99b156dd3108bc5419dd91a7023a68215d555c8203fcb00f5b50561e8406bdb0dabb116cbbc8e6bb39a493dba97bba4afe6fe931e3ec599bb0c658fac393dc58f0597d17d2fb2563b94823456aed24cff10ee2c1af54692de0d8f34ea44775d9d5a3755290bcebae55392d8b95aa0b662b138839920e28d6e5cfd2567c895c5b7650d45f7f36033f524bec42db653ccc67631392c5fd02089c93648d206d16725aef4c04adb693d410633348852fc908c4da0de00c461c3775bd780ae361d363cf7d28dd6d51a2b69090493698fc46da092672b622cd4e177a3ebb6cc5b5cf1684e83672a4af30ec75c9a99cfaae983bfff530051929450eee0c2271d8649a58472b113630da64f1765ee15bdf5bb2996e0b97ebfd20e4cef0e6b8a3ac2a133dc3ae1c70f4dd9f5314c21361ddda901088bd4878cb82ed344f635ae405a603ac38ac1ca4a2a2985c871e148bff5907d705e83d48644aece73df1944701ca97587ff52e5be49f01ec7ebd5766dc4e1ca9e007300d220d891b319a2b0f2bd5531267802a86618a7799c93f7dc4c6ecb31f38601f31d022afa75d8a916be4c4d333fd45bc3e63708272b74e175c9da74c3d7456ce6304010d13ed6203db0a8f4251c02ea9f0be4ce85fbd2581d66b6b11dc1e5787163c8d6c0bebd4d22da0983b8fba981a5d51f9216ea5c562b9bdc6b4c2f8e5a355da6a2f093d021da2b28cc973c0edfc5ad717637579e41cf80037d98c5e1eb4841b1a9a8e4ddee50e2fd80cc381956c2aca2e3c5b878adee99e47ef9fd5ec5aeb232cae9abe0d6b05d254f3920ad4e190dbc8d507fba2fb890fa0650b116635ceadcf7ab42d79441877029391885cc56e5110af06b4cf98a68179fbe4bddc872248949e5d4cc4dbdb6d99fee7550163ebc618b8c2bfd575c47ad610518250c20e72bb162860222a31689335b368b587f23cf59658ff70d00c490994d442e0076b92dc9e735baa9ccba4138111d0f9a96f1fffaf525d0afd998515f57d6558683bfee723ce2f9f8c0e6fb7c6882ce2a6f64c4fbcce47d817ad82dd5492e2ce2ae05a53f1be021a428316c4490fb234ea410c7e3e3f7c705a92d27b859e5ddeddf8a0f35ed922f1eef059e39b98f986fc21e5cdd12b1e87058dfa76a215f9f44b9ee81835a68a42e7a49f5d6e64781c5eff8a64192464679a55b46a90f3973ada0aba20c7c3041e14c3fd99f8bc26329c66a912b0f1031ec5136429abf1ad1048c28f35dfafed6d7334d0a4a7bf92ca4d8bffd7f7b32f5036a9a60daa77a4ad7a3f6eb34d08360ac97b7a8e7258fd9f0574b10b17ad4674ae299a606a4baba5fdec3d19dcc44a93c7e1c6d06204c9613bebfa94c90d30b3116909b0bd71291106db6ca90ae0fc781a197ee8386d0d9fded9c66670ecfdad6442eb22c70ef84c247728ebe71a48e933fc62561151e8af0c9e60dcd6a90c1976e03a5301cd5670a7fe4219821ba1805b652224cd55bcf7df9c4589431c0eb4d85a6b6bbfb9f0709d28af41c9ccffe0a4b61636066cbe1451ad880976eb6bfcfca56b5420575a1b623969b97d5636721a4ce27dee51e18395b1222da641a72116250bd71646daeab6b78133a10edff82ce4fb70ed2d97094b02e0bb81672acc47118cb0348dabedb560a8ae72b5b09a6608fea99fb55c863e55f843bb38ab2193c91bef8993bf236da3342bcf45169a8d253c3e01e29861144f0cec209183d33a595bb2c51fe14083748098f205d20c8e7f03089812728d0cccf4256bcac6624c94ef8f39bacddf9e5184ec9ed10f27decce620e63fb4803e517cbf44d69b28e57d06072a5441e01a9f6aff50325398e51b03cb74e2b70fefb7edf16bef269f29d07b179232ae2533de73695762ab8ab3480221f3ecac9776d9686c001195179e37937ad8e92ae8f4ac0189c77905be800379a453d29c446c7ea797e8e9d68114ecc8780c3c30bf7c36a470f6d94396216008a7600fcdc70c9c85526ecf95e576175b9d86e721e298231b16620baa1260e66eeb24ac99faed3fc4c1c2e72d5af01a738fad36e02690f876c016bf56bff59153049bbfd64b9a06c5e52cd253ebadf14ed83faf02e1239374ec8c0e0f07180afe037257ea2ecc835c885c216608b6347cad703cbffccc7b80312d91d58fddb71361d83759c3445f6cac99d555bd41793d406c81e5a26c7b7b59739f6a530abc5d781bf3b58ddc1534240c80e56501eedbb14c9df3cdeb4c60f8e2685740a898c8b374afc28cff0a34f45655000fdd9e7ac930fc28c11e9fc55f86590ac904008da4dcb19837775588d832c3928caeba667b71aa533432ae9839b39a7a21e6370195cdc934005bc1cff78cf58e1be08cdbc85150806affbbee5f1f5eb04aab9c5d620a44fb8380202c9201ddf8a6c7dc3a9f428ec80c3446e93227f9593797d29851e"}) ioctl$KVM_SET_MSRS(r2, 0xc080aebe, &(0x7f00000000c0)=ANY=[]) [ 1140.712148][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.718012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.723810][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.729576][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) [ 1140.962136][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.967955][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1140.973748][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1140.979518][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:45 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) 16:32:45 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 1141.202517][T30691] device veth0_to_bridge entered promiscuous mode [ 1141.236398][T30689] device veth0_to_bridge left promiscuous mode 16:32:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1141.293171][T30691] device veth0_to_bridge entered promiscuous mode [ 1141.327145][T30689] device veth0_to_bridge left promiscuous mode [ 1146.712405][ C0] net_ratelimit: 26 callbacks suppressed [ 1146.712444][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.724029][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.957175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.963307][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1146.969640][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1146.975497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1147.192242][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1147.198623][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1147.204682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1147.210868][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:52 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 16:32:52 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) 16:32:52 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:52 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:52 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 1147.888120][T30720] device veth0_to_bridge entered promiscuous mode [ 1147.924428][T30718] device veth0_to_bridge left promiscuous mode 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) [ 1148.181801][T30731] device veth0_to_bridge entered promiscuous mode [ 1148.298988][T30730] device veth0_to_bridge left promiscuous mode 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={r1, 0x1, 0x6, @dev}, 0x10) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) 16:32:52 executing program 0: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) [ 1148.704156][T30735] device veth0_to_bridge entered promiscuous mode [ 1148.723863][T30734] device veth0_to_bridge left promiscuous mode 16:32:53 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:53 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) 16:32:53 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:32:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 16:32:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 16:32:53 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 16:32:53 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) [ 1152.952204][ C0] net_ratelimit: 26 callbacks suppressed [ 1152.952212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1152.963713][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.192174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.198022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.203830][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.209604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.442174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.448107][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1153.453899][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1153.459677][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:32:59 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) [ 1159.192221][ C0] net_ratelimit: 26 callbacks suppressed [ 1159.192232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.203686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1159.442170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.447990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1159.453778][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.459590][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1159.672194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.677991][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1159.683863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1159.689617][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:06 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:33:06 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x800000000000048, &(0x7f0000000040)=0x2, 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x48, 0x0, &(0x7f00000001c0)) 16:33:06 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:33:06 executing program 2: syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00005befdc)) creat(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x800, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='hugetlb.2MB.e_in_bytes\x00\x00\x00\x00\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x2000402) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1, 0x0, 0x8}) read$alg(r0, &(0x7f0000000380)=""/4096, 0x20001380) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000400)}, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r3 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) sendfile(r2, r2, 0x0, 0x24000000) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000340)={'lapb0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) timer_getoverrun(0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x660c, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x67974582d2338fc) creat(0x0, 0x0) 16:33:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 16:33:06 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:33:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 16:33:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) [ 1162.910275][T30799] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 16:33:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 16:33:07 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 16:33:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioprio_get$uid(0x3, 0x0) 16:33:07 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80041285, &(0x7f0000000040)) [ 1165.432241][ C0] net_ratelimit: 26 callbacks suppressed [ 1165.437935][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.443731][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.672199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.677999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.683842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.689568][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.912233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.918035][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1165.923783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1165.929518][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1171.672191][ C0] net_ratelimit: 26 callbacks suppressed [ 1171.672203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1171.683661][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:16 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSMRU(r0, 0x40047452, 0x0) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r4, 0x1000000) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r6, 0x1000000) sendfile(r5, r6, &(0x7f00000000c0)=0xf18001, 0xeefffdef) bind$bt_hci(r3, &(0x7f0000000840)={0x1f, 0x0, 0x1}, 0xc) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) ftruncate(0xffffffffffffffff, 0x1000000) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r7 = memfd_create(&(0x7f0000000040)='\x00', 0x0) ftruncate(r7, 0x1000000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000000c0)=0xf18001, 0xeefffdef) 16:33:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 16:33:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80041285, &(0x7f0000000040)) 16:33:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) 16:33:16 executing program 4: r0 = getpid() r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = epoll_create(0xde) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000000)={r3}) 16:33:16 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x200000000000002, 0x300) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe0, 0x900, &(0x7f00000006c0)="b9ff0300000d698cb89e40f088a8d501890600de0500000077fb7f11c72be9", 0x0, 0x100}, 0x28) [ 1171.912716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1171.918544][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1171.924407][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1171.930179][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000080)=0xfffffffffffffffd, 0x400000000043, 0x0) 16:33:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 16:33:16 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80041285, &(0x7f0000000040)) 16:33:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000080)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@xino_on='xino=on'}, {@workdir={'workdir', 0x3d, './file0'}}]}) [ 1172.152202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1172.158063][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1172.163970][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1172.169871][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:16 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000080)=0xfffffffffffffffd, 0x400000000043, 0x0) 16:33:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) [ 1177.912221][ C0] net_ratelimit: 26 callbacks suppressed [ 1177.912232][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1177.923775][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.152171][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.158031][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.163925][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.169721][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.392197][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.398046][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1178.403862][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1178.409634][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:26 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000080)=0xfffffffffffffffd, 0x400000000043, 0x0) 16:33:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x80041285, &(0x7f0000000040)) 16:33:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffdfffaa, &(0x7f0000000000)) 16:33:26 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:33:26 executing program 1: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='user..'], 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:33:26 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) memfd_create(&(0x7f0000000040)='\v!GPL\x00', 0x0) splice(r0, 0x0, r1, &(0x7f0000000080)=0xfffffffffffffffd, 0x400000000043, 0x0) 16:33:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="4400020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e0000000000040000000000080006008680a663ca78cf97f89885619301c4efc2f32dfa33c3ad33d0f9b644060bb14de577d33073aed03fd3f328c9a10cea9943ce523d9d5dabe9a85a76dbe1671132a6428d532d8c03806ad6a6715ec078df9285ceab638e49e423a5a37501ebe9e3684be4ce2ce1a1619d27fa73c9d8b9549e9d8588118e10eeee33ce43dd87ec01eea32c57c0f44da0a5eaf6af99a159325294930bb904da7a0c164c40d6d1813b3e9fb4373fa646245c808b076beef7761ba6e859f40b99fd99ebd32fc7ae9821361d03a9039fa4bc07516752f102eab4ee86ec7208ed4c9298a4e91e09187df01c6ec1af8e256ee7867046da142b91d711f79b998883", @ANYRES32=0x0], 0x60}}, 0x0) 16:33:26 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)=0xc) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, 0x0, 0x0) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f00000002c0)={0x80000001, 0x3, 0x74e2}) getgroups(0x3, &(0x7f0000000240)=[0x0, 0xffffffffffffffff, 0x0]) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r1}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000100), 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="ef73e01e4836", 0x6}, {&(0x7f0000000900)="870218c0b76133cadae5541244fa202ce1fdeb8d001ff33cb6ed3869ceb833edff55909fd27ec8c72c20e1b1e26ad69bc95e2f30389edeb2a692948536779bc294fa3b10aba250f492ee026ee358a61ec300642e17a0291ddb10076378a2ccbc9272b50b2fb02a144cf4fb84ffcae9826d6a1f44d708c1b39e41630c15ca0afeef517903b9f70c2dabd1e000ce8d0d2d4757786a6d2cdebd8084794d07bf93f344ffef2a42ad661f36c5f246e20693a8efbf1b785c22fe41c03d650889ae63a496482be6671ae51a5c9511f5fd476bff151118a3aa0c783bbb95130bde3cbac759", 0xe1}, {0x0}], 0x3}, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) bind$unix(r5, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(0xffffffffffffffff, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) connect(r6, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r7 = socket$unix(0x1, 0x5, 0x0) bind$unix(r7, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) connect(r8, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r9 = gettid() sendmmsg$unix(r8, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r8]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @cred={{0x1c, 0x1, 0x2, {r9}}}], 0x70}], 0xfd, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000680)=@v3={0x3000000, [{0x6, 0x1}, {0x4, 0x1ff}]}, 0x18, 0x2) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r10, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r10) openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 1183.025507][T30888] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1183.038439][T30888] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=0x0], 0x60}}, 0x0) 16:33:27 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 1183.208211][T30898] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1183.222305][T30898] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1184.152239][ C0] net_ratelimit: 26 callbacks suppressed [ 1184.152252][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1184.163720][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1184.392184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1184.398008][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1184.403804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1184.409531][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1184.632234][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1184.638044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1184.643863][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1184.649619][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.392229][ C0] net_ratelimit: 26 callbacks suppressed [ 1190.392240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.403708][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.632213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.638003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.643825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.649577][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=0x0], 0x60}}, 0x0) 16:33:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:35 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:35 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1190.872195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.878052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.883896][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1190.889692][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1190.956311][T30917] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1190.992244][T30917] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:36 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000ac0)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=r2, @ANYBLOB="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", @ANYRES32=0x0], 0x60}}, 0x0) 16:33:36 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:36 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1191.910909][T30939] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 1191.919644][T30939] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:33:36 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:33:36 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:33:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 1192.632605][T30945] cgroup: fork rejected by pids controller in /syz3 [ 1192.671184][T30958] overlayfs: conflicting lowerdir path [ 1192.678456][T30960] overlayfs: conflicting lowerdir path 16:33:37 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1196.632208][ C0] net_ratelimit: 26 callbacks suppressed [ 1196.632216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.643650][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.872165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.877984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1196.883832][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1196.889580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1197.112178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.118005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1197.123783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1197.129542][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:44 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:44 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:33:44 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:44 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1200.588341][T31088] overlayfs: conflicting lowerdir path 16:33:45 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:45 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 16:33:45 executing program 2: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() getsockopt$netrom_NETROM_IDLE(0xffffffffffffffff, 0x103, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$DRM_IOCTL_AGP_ACQUIRE(0xffffffffffffffff, 0x6430) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, &(0x7f00000006c0)) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r7 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r7, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/capi/capi20ncci\x00', 0x60180, 0x0) r9 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r10 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r10, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@empty}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) sendmsg$NBD_CMD_RECONFIGURE(r4, &(0x7f0000000680)={&(0x7f0000000200), 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r6, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="080001", @ANYRES32=r9, @ANYBLOB="08001100", @ANYRES32=r10, @ANYBLOB="0c000800000e0000000000000c000300ffff"], 0xa}, 0x1, 0x0, 0x0, 0x548f0}, 0x4000010) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', 0x0, &(0x7f0000000c40)={{}, {}, [{}], {0x4, 0x7}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 1201.529181][T31206] overlayfs: workdir and upperdir must reside under the same mount 16:33:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 16:33:46 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)={[{0x0, 'memory'}]}, 0x3ff800) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) [ 1202.872229][ C0] net_ratelimit: 26 callbacks suppressed [ 1202.872240][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1202.883686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1203.112193][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1203.118032][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1203.123802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1203.129575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1203.352210][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1203.358040][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1203.363816][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1203.369550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1209.112200][ C0] net_ratelimit: 26 callbacks suppressed [ 1209.112212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1209.123751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1209.352190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1209.358044][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1209.363938][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1209.369712][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:33:53 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:53 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 16:33:53 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x1, r2}, 0x10) 16:33:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1209.542018][T31233] input: syz0 as /devices/virtual/input/input63 [ 1209.549890][T31234] atomic_op 00000000cf94e8f0 conn xmit_atomic 00000000071ad180 [ 1209.592228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1209.596010][T31238] atomic_op 000000007395822d conn xmit_atomic 00000000071ad180 [ 1209.598105][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1209.611381][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1209.617175][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1209.669809][T31240] input: syz0 as /devices/virtual/input/input64 16:33:55 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @remote}}, 0x20) 16:33:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:33:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 16:33:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x1, r2}, 0x10) 16:33:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) [ 1211.580268][T31250] atomic_op 00000000c5617b66 conn xmit_atomic 00000000071ad180 16:33:55 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) [ 1211.661872][T31254] input: syz0 as /devices/virtual/input/input65 16:33:55 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:33:55 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x1, r2}, 0x10) [ 1211.710426][T31258] atomic_op 0000000043dd04a3 conn xmit_atomic 00000000071ad180 [ 1215.352249][ C0] net_ratelimit: 26 callbacks suppressed [ 1215.352274][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.363738][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1215.592196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.597997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1215.603770][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.609512][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1215.832213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.838111][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1215.843898][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1215.850417][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:34:03 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f0000000080), 0x0}}], 0x58}, 0x0) 16:34:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:34:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:34:03 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000300)={0x2c, 0x1, r2}, 0x10) 16:34:03 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x4001) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x90, 0x80, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x8000, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa3}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1001}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"/294], 0x2}, 0x1, 0x0, 0x0, 0x10}, 0x11) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) init_module(&(0x7f0000000080)='bond_slave_1\x00', 0xd, &(0x7f0000000180)='cpuset^\x00') [ 1218.864247][T31281] atomic_op 0000000009583872 conn xmit_atomic 00000000071ad180 [ 1218.880352][T31278] input: syz0 as /devices/virtual/input/input66 16:34:03 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000170a07681dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 16:34:03 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84d"], 0x94) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) 16:34:03 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:34:03 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000300)={0x7fff, 0x0}) [ 1219.252334][T31296] input: syz0 as /devices/virtual/input/input67 16:34:03 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000300)={0x7fff, 0x0}) [ 1221.592217][ C0] net_ratelimit: 26 callbacks suppressed [ 1221.592229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.603720][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1221.832205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.837990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1221.843783][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1221.849543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1222.072201][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1222.078038][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1222.083844][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1222.089601][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:34:10 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84d"], 0x94) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) 16:34:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:34:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000300)={0x7fff, 0x0}) 16:34:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) [ 1227.832179][ C0] net_ratelimit: 26 callbacks suppressed [ 1227.832189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1227.843608][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.072169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.077953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.083743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.089561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.312182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.317995][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1228.323802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1228.329553][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:12 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:12 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000300)={0x7fff, 0x0}) 16:34:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:34:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84d"], 0x94) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) 16:34:12 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:12 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:34:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="80f73f58dcf5eaa7466e9a314e88e09d7dab196236228f41b4a959947b8ed9b7a641c7d97cb63ef8eb73f461a453b19fde53937483d4d38d114275e0a0ad4745eaae2b6169a73607f59a4bd5b4a023cb9f2d98f1314d50924428dc4bf99e0b896f0cf6d1720de33bd8112fd3e5d4e2e6ce88a862057e693cd8244704bbc09f86d599426c188c469c52d6f7442038d799d6ab8cc0b571c7ec34e79c1e4f9928bdc1eefd9597ede7111ef3787242091b2c9e28e45d1451ff9e9aacde2c0617b9a76685cfcfcd5c554836892e24d9c457c1ab3e482a86a8e991e7a700662cebc6195497c12d3811fd8efba36ae9fe4a", 0xee}, {&(0x7f0000000240)="69c5ca5fdd0fdc7d80e6dfbc940891fdd7c61616af0ea9283ffe730afbe72f0e0f", 0x21}, {&(0x7f00000002c0)="21ef1234a9d40155ea181aad765a2694a09e59a807223bb1b094c699e8531b5a6905ed732162caedfa9055fc4acb61357c39e84234a7c079baf2d6b765d7946e", 0x40}, {&(0x7f0000000340)="f0", 0x1}, {&(0x7f0000000400)="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", 0x9ff}, {&(0x7f0000001400)="5fab8cfc795529f6f0d6d985b490ebf57384ddf6c66f", 0x16}, {0x0}], 0x7}}, {{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000004cc0)=[{0x0}, {&(0x7f0000002b80)="6e77ea6fe76c958154d289813b59cdc4853b8780fdfa02357e4d80f4820c7a9e4798851a9063ada6ee664c44dd17bf698768b1e1b36df258c520d8f121a8eec265f04734a023e2013c981476f7394de0ea58d33aa7893d52388b64dd8580f850d2340a11322718aba4d7d806d0c76a12d1939350e912", 0x76}, {0x0, 0x7}], 0x3}}], 0x3, 0x0) [ 1234.072206][ C0] net_ratelimit: 26 callbacks suppressed [ 1234.077905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1234.083668][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1234.312224][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1234.318102][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1234.323933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1234.329707][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1234.552199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1234.558623][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1234.564396][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1234.570135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1238.530007][T31359] input: syz0 as /devices/virtual/input/input68 16:34:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x35) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_CREATE(r0, 0x5501) 16:34:22 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_IO(r0, 0x2285, 0x0) write$binfmt_script(r0, &(0x7f0000000340)={'#! ', './file0', [], 0xa, "96de86d81aacdb3ba584580de2bfff37e108271616dfd5e3fb5cabab678bd9cf0b8b1c"}, 0x2e) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="2321202e2f66696c65300ab8d958259b7169b2d643c65434fc53e2538fbfd5866cd9cf2f180b8b4d8ded"], 0x2a) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 16:34:22 executing program 0: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) write$binfmt_aout(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="56efbba6e8aee7b4059f0000007c62ba2ba6f18a1738b744b306abdf00f9002d00000000e789310100000000000000196691cde10e015e8f72b3abd1965e78451a543c742b3363b3806dc2c1a642d4a529c0e34bf6eb61acc9c347349326efca5be61f0000009cd920af72f7192ba48332891da6bbab22917d7d08fbb2b607c52b23ee3a4152432de61bb085315bbd1bf7e8a84d"], 0x94) unlink(&(0x7f0000001e00)='./bus\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x1) 16:34:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="80f73f58dcf5eaa7466e9a314e88e09d7dab196236228f41b4a959947b8ed9b7a641c7d97cb63ef8eb73f461a453b19fde53937483d4d38d114275e0a0ad4745eaae2b6169a73607f59a4bd5b4a023cb9f2d98f1314d50924428dc4bf99e0b896f0cf6d1720de33bd8112fd3e5d4e2e6ce88a862057e693cd8244704bbc09f86d599426c188c469c52d6f7442038d799d6ab8cc0b571c7ec34e79c1e4f9928bdc1eefd9597ede7111ef3787242091b2c9e28e45d1451ff9e9aacde2c0617b9a76685cfcfcd5c554836892e24d9c457c1ab3e482a86a8e991e7a700662cebc6195497c12d3811fd8efba36ae9fe4a", 0xee}, {&(0x7f0000000240)="69c5ca5fdd0fdc7d80e6dfbc940891fdd7c61616af0ea9283ffe730afbe72f0e0f", 0x21}, {&(0x7f00000002c0)="21ef1234a9d40155ea181aad765a2694a09e59a807223bb1b094c699e8531b5a6905ed732162caedfa9055fc4acb61357c39e84234a7c079baf2d6b765d7946e", 0x40}, {&(0x7f0000000340)="f0", 0x1}, {&(0x7f0000000400)="90d266d34bbda5b2fd315b9de9b6f56e4cd44b401cdc9abe938bf63c76d8deccfff19bb6bb7a8aefe2a93faaae833405b8623eb1123ae31265012f443c38ef68f49393623e17632c0f15f3cfa03291ac8920b4013cd2372804bca872cdf7bdb48a582b2057d6efed732c5bac1848b438a9f484ed59c26bc3990d4a96a0b781179bfab776e814fba2661b649bcd9bdf895bfc7156f410d8582cd9f1344b8838ba9a167952aff33d94f864b2ea9cf2d6797b34a05cd84d440f4fb7431d5f044aecda366801348f409b3e2e585f2e8da1f28697ee6eb127ac3c26a7a90204d6f0c908efeab24a542d8b2747fd245dad5a8c3f0c7711f15e5801abf6fb561c016f474eb97606aa1c007e16319b0465350a803f9071018029eaabcab7d8c223b885c2cba11d81ca4b007382ea4ca27abe026574e983835dbce1b6dba8c294426fb06d16b6f039547c24e25c4f3b51ae01034e45036f10e324f61fc018a6f1a76648a75b97cadd413b464223ebebb68218a514d67a6a5fc92cd844d78b470823726f48d8484e2cf57bfe1c732dd3e37ff4d3db80a0e72b974bdfe89cf77061e698fc150695e5b38b9bd051121eafa999221da63e7400b50f4ede895228d1e03c9e793abdb4e40933205778a2401734c5fae806ab65ab889c32a2aa5ffca860ca3415c9d6cb49896669a63ee86f4407d954c9d03a6404931a29ac6e7273b65708a5db3e9a57bce80a080f05bb5a4908cf96cec27477dcd67360874cf1a8d78043523d3733d51c51a8008ff2cef8216b46d4342e112c14796a343a70d7d09c6d3c518c47ef51f344be0fcfaff470d6c66ef3d082d1fe6e94c7908a3a50c28c8cfd1bef9421acd7bace88d7f4501cb690a79cd5947ca6d8e6b9dcfad9ce1a28628f61e4a406723026da541bbaed1635f58c577727aa17f96067d88e631da372101c6e5cc76e13032542fb77effe90c7119377448636ba972186c3c4d50ebb917da157d7a8fe6a95578cfe3b51b6add5e929f0d7232f42a23dcb9ee4f185edd7b7eb4612830162dc939d97d409c5c49875fcaabe70c647223d9a3fc1d317daa48f90120f64e7b4b6b38757bea5d3245d5349de1f56733ab495354f185fbcff77a90c1a83a8f9dc791065b3fbc57a4907050ee444c4ce2144ce78543db59a78fa2542379e3c1dfcdf5fcd97c062b7d5f5f91b96ddcc536662e5a316107aa5f0c6f2c8dd3a1e3b480518b0c70ea06cebc7f2c2079b2e2493ad57e4b833a1ab28ded9492d5fa1369928a231ba507dc31abca22091c6598e89f58ee3bb0bf763b0ab78653cc48ede9b514edd8bbaebb259f5211220bda2cade24e64a381a3808a5816f78dc1fa01e0097d85dcc06e8c0fa711395466bae2269ca5f83644313dcfdb6f85c9939b06b7d6e97b9c9ba581f59d056acbf229323e88d74de7d80710036257e0df9bfc506abfbaed96a91d4f2c7833eb2aeb94ed8e769c50165e110cea4059af2c319dc0b5744e7b58dc7bb9fd4333da4f5202e0ea4651542085d5bc222aad23a23ad1b9017abab371f922525de80d47a0b07d9a0218ff9897a0632d66e2cfd9ff6d578230f4f6dedb21bcbd5eff9968996a0ae96171f78793713ff48436c0a44ff3fcf0440e4555873aa029acd9425ae7d5b71cd4b1293d66c2a274e6088f8f4add9b5aa81ceb39db26a00673976196b36be968c4c3018de67c50bae3fe5f23c02b4df4ea298f26e212c6a55be35280b4d719b47f6e751b458a5d402e85c007579ea72205390a4b39f1f312a12f34250d4c1e3c765ded66f482dd8fb9169edc5098690a7260ecf6f566d7e01c847b9f6527ff57f9dcd81719d3f9f8f844525958956b8b86e3ff5c43cb797bda38e2f8acae6491fad940f859a7e4ca8778b1f84b6782290eb3803ad171123205a98a77df9947463b25545eaf9f2aa00c96d10e68a6fef8d56d516514720d95734c276dcbe4d48b3d7a585bc0512d8cb4d9806b00c3e998b0f28842c75fd8e4950497bee89c40ef0490f5daa9529457b95f3d75c4cb9796dacaae02b96cfe1fc4359a48fd2792c1c0d6771caad2d10f02e2c3ef6a555fadf9265e1e0ed0831f67531a8fad831d873fcf97daba2c3d89333987e566befa7346f98180b04d669efbf8b7d923bd379fb16e1745fbf9782e1d58a597f15629f7f19b3bc612a33e031f0b37c0d83ab516ecb0d58088a8e75248337bf9615f29ef517762b4d7786009a0097da6b0138792282cdc35a08509395739cebc8c37a52c68d444ed83ff29da579cd38dea64a9c0a1e5f17802d88125945d9a6a03cbe9b1f5e602eaf7bcde572840720be9fd848d7f61cd67c3257ee7e5cceb439f59b589ff7be5b1284c1b1acff8a3cfbd13a4d3df0256b8c8ad1c0b1f423839e9ca454259bf4467c3dbb4e23fb696de26425599bfda6335a31c9a5502941f89b654a9d3c6c7b5424e67902ffe9c4b5d49654eb12fe0adf19f4ed5175638075a739a73619585252f056a45da5285947fcb1dcbcf347036f85362c24c978b8802a6bf17dfbcaca7e26cabfffbc57eef58f3eacefebaf3191232735e11f17e3ef7fc263faf307be7b7a35f4e33459ac430d07b13994dc692a83f24b88e9f6010d54567358ccb226816379397aa688b5ecbf89a742b7a563b4960517ed2f0f6693416537f1c319eecf6deeac8adaa1ffd0f820313e39eddfd2ccef1b5c69b8a99da9155790b717ece11333ca15910d8b597f203fba06340644f591d16928381e0ef373f3cb3875f3d2829eadf11b499ba07d331007067be0df406fe8bc17910c4ff85253b2b07013f77b7a0b20d9129f1db7e8adfd75e1f1385a36bf444f98ef75c11330dffb3b833754178236a1bede6eff6c47987f28b5fde81a9b20f298ffb593b52b4a699d272e0655182967221c4852a4980e8b623b942c54daaf2de896e49be4388c815090127f2c592c5750bfddc7b19ad6f6ed846a1d3e0d8817cdd802affcafe5a92cf5742f595b3b487573944827cf6f6fad268640fafc1a4f30e135022128265b6a62c5dfc9e549dee28c7317ecb6a6bdd072f759fc63d00d126195e5ebbe2755af182c4952f0b55d0193149fe28e791384da46e963c65f882df8531cf97206484b83df83e72f77e2f670fdb53d10feea988c74ff0bb00737f5ef3cdd3bce306567aa905b0d545b401fb1cbefd09b2ba9cd478f29d2698a7da8c7d91353414df4343c04bc1be86c44dad5eb47fc616dd020a610c126d7342bc5427d0ba3c06d34746f313aa468bf1b5c06e219b90ec64710d18260cffa6853a81bb8ad9d41d57a06b6607ba556da99f29e6b7bf0d04b8a8c30a9066c7dce8fd7c567176fe7b42e493f75c0c29cb2b17114d4b48bb9a22cad9b7bab5c7d25b301f59e003aa5ca39392c4d50fff9b8723d267173ae1114d68dfc85ec14ab0560c2d20c357ae7aaae7c4ced2c4ee0982ab9566e9d97255204beda9b1e95dbdaac5e0ee76b133b5a2c39053ec023dd6ce73e1ab8ddc43b2aabacff19e59bd55f87488ab162ed2fd318d867fa62ac958ba837c5e85c0e79071d453977807669bd13e9bd5be04761524295ae5bc2f3e7fa97090146fa520e4782fb7832968d8511a462e9c85e3bc7", 0x9ff}, {&(0x7f0000001400)="5fab8cfc795529f6f0d6d985b490ebf57384ddf6c66f", 0x16}, {0x0}], 0x7}}, {{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000004cc0)=[{0x0}, {&(0x7f0000002b80)="6e77ea6fe76c958154d289813b59cdc4853b8780fdfa02357e4d80f4820c7a9e4798851a9063ada6ee664c44dd17bf698768b1e1b36df258c520d8f121a8eec265f04734a023e2013c981476f7394de0ea58d33aa7893d52388b64dd8580f850d2340a11322718aba4d7d806d0c76a12d1939350e912", 0x76}, {0x0, 0x7}], 0x3}}], 0x3, 0x0) 16:34:22 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:23 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/94, 0x5e}], 0x1, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 16:34:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="80f73f58dcf5eaa7466e9a314e88e09d7dab196236228f41b4a959947b8ed9b7a641c7d97cb63ef8eb73f461a453b19fde53937483d4d38d114275e0a0ad4745eaae2b6169a73607f59a4bd5b4a023cb9f2d98f1314d50924428dc4bf99e0b896f0cf6d1720de33bd8112fd3e5d4e2e6ce88a862057e693cd8244704bbc09f86d599426c188c469c52d6f7442038d799d6ab8cc0b571c7ec34e79c1e4f9928bdc1eefd9597ede7111ef3787242091b2c9e28e45d1451ff9e9aacde2c0617b9a76685cfcfcd5c554836892e24d9c457c1ab3e482a86a8e991e7a700662cebc6195497c12d3811fd8efba36ae9fe4a", 0xee}, {&(0x7f0000000240)="69c5ca5fdd0fdc7d80e6dfbc940891fdd7c61616af0ea9283ffe730afbe72f0e0f", 0x21}, {&(0x7f00000002c0)="21ef1234a9d40155ea181aad765a2694a09e59a807223bb1b094c699e8531b5a6905ed732162caedfa9055fc4acb61357c39e84234a7c079baf2d6b765d7946e", 0x40}, {&(0x7f0000000340)="f0", 0x1}, {&(0x7f0000000400)="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", 0x9ff}, {&(0x7f0000001400)="5fab8cfc795529f6f0d6d985b490ebf57384ddf6c66f", 0x16}, {0x0}], 0x7}}, {{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000004cc0)=[{0x0}, {&(0x7f0000002b80)="6e77ea6fe76c958154d289813b59cdc4853b8780fdfa02357e4d80f4820c7a9e4798851a9063ada6ee664c44dd17bf698768b1e1b36df258c520d8f121a8eec265f04734a023e2013c981476f7394de0ea58d33aa7893d52388b64dd8580f850d2340a11322718aba4d7d806d0c76a12d1939350e912", 0x76}, {0x0, 0x7}], 0x3}}], 0x3, 0x0) 16:34:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 16:34:23 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000006380)=[{{0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000140)="80f73f58dcf5eaa7466e9a314e88e09d7dab196236228f41b4a959947b8ed9b7a641c7d97cb63ef8eb73f461a453b19fde53937483d4d38d114275e0a0ad4745eaae2b6169a73607f59a4bd5b4a023cb9f2d98f1314d50924428dc4bf99e0b896f0cf6d1720de33bd8112fd3e5d4e2e6ce88a862057e693cd8244704bbc09f86d599426c188c469c52d6f7442038d799d6ab8cc0b571c7ec34e79c1e4f9928bdc1eefd9597ede7111ef3787242091b2c9e28e45d1451ff9e9aacde2c0617b9a76685cfcfcd5c554836892e24d9c457c1ab3e482a86a8e991e7a700662cebc6195497c12d3811fd8efba36ae9fe4a", 0xee}, {&(0x7f0000000240)="69c5ca5fdd0fdc7d80e6dfbc940891fdd7c61616af0ea9283ffe730afbe72f0e0f", 0x21}, {&(0x7f00000002c0)="21ef1234a9d40155ea181aad765a2694a09e59a807223bb1b094c699e8531b5a6905ed732162caedfa9055fc4acb61357c39e84234a7c079baf2d6b765d7946e", 0x40}, {&(0x7f0000000340)="f0", 0x1}, {&(0x7f0000000400)="90d266d34bbda5b2fd315b9de9b6f56e4cd44b401cdc9abe938bf63c76d8deccfff19bb6bb7a8aefe2a93faaae833405b8623eb1123ae31265012f443c38ef68f49393623e17632c0f15f3cfa03291ac8920b4013cd2372804bca872cdf7bdb48a582b2057d6efed732c5bac1848b438a9f484ed59c26bc3990d4a96a0b781179bfab776e814fba2661b649bcd9bdf895bfc7156f410d8582cd9f1344b8838ba9a167952aff33d94f864b2ea9cf2d6797b34a05cd84d440f4fb7431d5f044aecda366801348f409b3e2e585f2e8da1f28697ee6eb127ac3c26a7a90204d6f0c908efeab24a542d8b2747fd245dad5a8c3f0c7711f15e5801abf6fb561c016f474eb97606aa1c007e16319b0465350a803f9071018029eaabcab7d8c223b885c2cba11d81ca4b007382ea4ca27abe026574e983835dbce1b6dba8c294426fb06d16b6f039547c24e25c4f3b51ae01034e45036f10e324f61fc018a6f1a76648a75b97cadd413b464223ebebb68218a514d67a6a5fc92cd844d78b470823726f48d8484e2cf57bfe1c732dd3e37ff4d3db80a0e72b974bdfe89cf77061e698fc150695e5b38b9bd051121eafa999221da63e7400b50f4ede895228d1e03c9e793abdb4e40933205778a2401734c5fae806ab65ab889c32a2aa5ffca860ca3415c9d6cb49896669a63ee86f4407d954c9d03a6404931a29ac6e7273b65708a5db3e9a57bce80a080f05bb5a4908cf96cec27477dcd67360874cf1a8d78043523d3733d51c51a8008ff2cef8216b46d4342e112c14796a343a70d7d09c6d3c518c47ef51f344be0fcfaff470d6c66ef3d082d1fe6e94c7908a3a50c28c8cfd1bef9421acd7bace88d7f4501cb690a79cd5947ca6d8e6b9dcfad9ce1a28628f61e4a406723026da541bbaed1635f58c577727aa17f96067d88e631da372101c6e5cc76e13032542fb77effe90c7119377448636ba972186c3c4d50ebb917da157d7a8fe6a95578cfe3b51b6add5e929f0d7232f42a23dcb9ee4f185edd7b7eb4612830162dc939d97d409c5c49875fcaabe70c647223d9a3fc1d317daa48f90120f64e7b4b6b38757bea5d3245d5349de1f56733ab495354f185fbcff77a90c1a83a8f9dc791065b3fbc57a4907050ee444c4ce2144ce78543db59a78fa2542379e3c1dfcdf5fcd97c062b7d5f5f91b96ddcc536662e5a316107aa5f0c6f2c8dd3a1e3b480518b0c70ea06cebc7f2c2079b2e2493ad57e4b833a1ab28ded9492d5fa1369928a231ba507dc31abca22091c6598e89f58ee3bb0bf763b0ab78653cc48ede9b514edd8bbaebb259f5211220bda2cade24e64a381a3808a5816f78dc1fa01e0097d85dcc06e8c0fa711395466bae2269ca5f83644313dcfdb6f85c9939b06b7d6e97b9c9ba581f59d056acbf229323e88d74de7d80710036257e0df9bfc506abfbaed96a91d4f2c7833eb2aeb94ed8e769c50165e110cea4059af2c319dc0b5744e7b58dc7bb9fd4333da4f5202e0ea4651542085d5bc222aad23a23ad1b9017abab371f922525de80d47a0b07d9a0218ff9897a0632d66e2cfd9ff6d578230f4f6dedb21bcbd5eff9968996a0ae96171f78793713ff48436c0a44ff3fcf0440e4555873aa029acd9425ae7d5b71cd4b1293d66c2a274e6088f8f4add9b5aa81ceb39db26a00673976196b36be968c4c3018de67c50bae3fe5f23c02b4df4ea298f26e212c6a55be35280b4d719b47f6e751b458a5d402e85c007579ea72205390a4b39f1f312a12f34250d4c1e3c765ded66f482dd8fb9169edc5098690a7260ecf6f566d7e01c847b9f6527ff57f9dcd81719d3f9f8f844525958956b8b86e3ff5c43cb797bda38e2f8acae6491fad940f859a7e4ca8778b1f84b6782290eb3803ad171123205a98a77df9947463b25545eaf9f2aa00c96d10e68a6fef8d56d516514720d95734c276dcbe4d48b3d7a585bc0512d8cb4d9806b00c3e998b0f28842c75fd8e4950497bee89c40ef0490f5daa9529457b95f3d75c4cb9796dacaae02b96cfe1fc4359a48fd2792c1c0d6771caad2d10f02e2c3ef6a555fadf9265e1e0ed0831f67531a8fad831d873fcf97daba2c3d89333987e566befa7346f98180b04d669efbf8b7d923bd379fb16e1745fbf9782e1d58a597f15629f7f19b3bc612a33e031f0b37c0d83ab516ecb0d58088a8e75248337bf9615f29ef517762b4d7786009a0097da6b0138792282cdc35a08509395739cebc8c37a52c68d444ed83ff29da579cd38dea64a9c0a1e5f17802d88125945d9a6a03cbe9b1f5e602eaf7bcde572840720be9fd848d7f61cd67c3257ee7e5cceb439f59b589ff7be5b1284c1b1acff8a3cfbd13a4d3df0256b8c8ad1c0b1f423839e9ca454259bf4467c3dbb4e23fb696de26425599bfda6335a31c9a5502941f89b654a9d3c6c7b5424e67902ffe9c4b5d49654eb12fe0adf19f4ed5175638075a739a73619585252f056a45da5285947fcb1dcbcf347036f85362c24c978b8802a6bf17dfbcaca7e26cabfffbc57eef58f3eacefebaf3191232735e11f17e3ef7fc263faf307be7b7a35f4e33459ac430d07b13994dc692a83f24b88e9f6010d54567358ccb226816379397aa688b5ecbf89a742b7a563b4960517ed2f0f6693416537f1c319eecf6deeac8adaa1ffd0f820313e39eddfd2ccef1b5c69b8a99da9155790b717ece11333ca15910d8b597f203fba06340644f591d16928381e0ef373f3cb3875f3d2829eadf11b499ba07d331007067be0df406fe8bc17910c4ff85253b2b07013f77b7a0b20d9129f1db7e8adfd75e1f1385a36bf444f98ef75c11330dffb3b833754178236a1bede6eff6c47987f28b5fde81a9b20f298ffb593b52b4a699d272e0655182967221c4852a4980e8b623b942c54daaf2de896e49be4388c815090127f2c592c5750bfddc7b19ad6f6ed846a1d3e0d8817cdd802affcafe5a92cf5742f595b3b487573944827cf6f6fad268640fafc1a4f30e135022128265b6a62c5dfc9e549dee28c7317ecb6a6bdd072f759fc63d00d126195e5ebbe2755af182c4952f0b55d0193149fe28e791384da46e963c65f882df8531cf97206484b83df83e72f77e2f670fdb53d10feea988c74ff0bb00737f5ef3cdd3bce306567aa905b0d545b401fb1cbefd09b2ba9cd478f29d2698a7da8c7d91353414df4343c04bc1be86c44dad5eb47fc616dd020a610c126d7342bc5427d0ba3c06d34746f313aa468bf1b5c06e219b90ec64710d18260cffa6853a81bb8ad9d41d57a06b6607ba556da99f29e6b7bf0d04b8a8c30a9066c7dce8fd7c567176fe7b42e493f75c0c29cb2b17114d4b48bb9a22cad9b7bab5c7d25b301f59e003aa5ca39392c4d50fff9b8723d267173ae1114d68dfc85ec14ab0560c2d20c357ae7aaae7c4ced2c4ee0982ab9566e9d97255204beda9b1e95dbdaac5e0ee76b133b5a2c39053ec023dd6ce73e1ab8ddc43b2aabacff19e59bd55f87488ab162ed2fd318d867fa62ac958ba837c5e85c0e79071d453977807669bd13e9bd5be04761524295ae5bc2f3e7fa97090146fa520e4782fb7832968d8511a462e9c85e3bc7", 0x9ff}, {&(0x7f0000001400)="5fab8cfc795529f6f0d6d985b490ebf57384ddf6c66f", 0x16}, {0x0}], 0x7}}, {{0x0, 0x0, &(0x7f00000018c0)}}, {{0x0, 0x0, &(0x7f0000004cc0)=[{0x0}, {&(0x7f0000002b80)="6e77ea6fe76c958154d289813b59cdc4853b8780fdfa02357e4d80f4820c7a9e4798851a9063ada6ee664c44dd17bf698768b1e1b36df258c520d8f121a8eec265f04734a023e2013c981476f7394de0ea58d33aa7893d52388b64dd8580f850d2340a11322718aba4d7d806d0c76a12d1939350e912", 0x76}, {0x0, 0x7}], 0x3}}], 0x3, 0x0) 16:34:23 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x6) setreuid(0x0, r3) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0xc5) 16:34:23 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) [ 1240.312268][ C0] net_ratelimit: 26 callbacks suppressed [ 1240.312279][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.323852][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1240.552198][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.557987][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1240.563780][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.569517][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1240.792237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.798074][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1240.803861][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1240.809660][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:30 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000005c0)='ns\x00\xffy\xe1\x02\x01\xe4>\x88Sb\x10\xbe\x9fvz\x97\xa6\xac\x0e\x19f\xd1\b\xd2E\x7f\x13\x10\xff\xf77!\xfd\xf1\xc2\x98\xba\xa6\x1b-\xec\xec\x13\xe9\x92d\x1b\xc9\x8e\xae\x03\x83\xd1t\x89\xa56\xef(&F\a\x1c\xca\xa7\xed;e\xe8\xd7\f\x92m\xea\a\xfejV\x86\xc0v\xf5\xe6\xafN\xfb\x96\x80^\xf5\xfa\xe5\x01\xc2\xc5\xeej\xd2nD`\x89#\x8bE\x85\x01\xd9D\x00\xf2O\x82b>\a\xe7A\xbf\x01\xb6\x82\x97\xe6t\xd8[we\x97ou\x10\xc7\xec\x00\xf0\xba\xe4P\xb5\xad\xb4`\xb8\xb6\xc7(\x93\x9eh\xd2K\xf5)\xc8\x85\xf4K\xf2\x9e\xcb\x82\x01\x93\xec\x86&\xcc\x04){eO\xe4t\x12\xa2\xad\xe9\x97\xf5u\xe9\x81\xd0Wf\xc9J\xd2\x98\x9dO7~)\x04;\x85\xe8\xd8\xa66k\xb9\xf6XJ\x13\x86\x7f\x12\xcc\xe5\xc6\xd7B\n*d\x98\nq\xff\x81\x9b\x10\x83|\xf1\x02\aY\xdb\xdb\x8d\xea\x1f\xa7wc\xaaQ)\x98\x1cx\xcc\x0ed\xdd\x80\x9e\x94\xf2\xb0\xc4\x02\x97\xc5j\x92\xbd\xd0\xc9#\xe3\xb6\xdfw\xad>?rO\xaf\xa0\xba\xf0:Km\xa1\x17S8\xe5f\xe59e\"\xc5\xb1\xfc7t\xf8\xc0\xe5\xb9\xa7\x1a\xc5\x00\xdfi2~\xe0\xf8\x8b\xaa\x1a\'\xf6x\x16\x14\x89\x90\xc6\xda\xdf\xa9m\xdd\xfc\xf8fS\x9d\xb2i\xb1\v\xd6\xfa^W\xa0Qy\x92\x16\xd8\xa8\x83,;K\xf3\xae\xc1\b\v\t\x8a\v\xc3\x02\xcfD\x81\a\xd0\xdd)%\x87\x90LI\\62.`\x904V\xec\xb6\x93\xddE+\xc6d\xb3\xd3j\xb4\xf9\x03\xff\xd37') fchdir(r2) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f00000000c0)) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x1) fchdir(0xffffffffffffffff) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x1e, 0xfa00, {{0xa, 0x0, 0xfff, @loopback}, {0xa, 0x0, 0x1, @dev={0xfe, 0x80, [], 0x1f}, 0x8}}}, 0x48) 16:34:30 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/94, 0x5e}], 0x1, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 16:34:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 16:34:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x6) setreuid(0x0, r3) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0xc5) 16:34:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_STAT(0x0, 0x0, 0x14, &(0x7f00000001c0)=""/171) 16:34:30 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_mr_vif\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000208, 0x0) 16:34:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x6) setreuid(0x0, r3) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0xc5) 16:34:30 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/94, 0x5e}], 0x1, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 16:34:30 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 16:34:30 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:30 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = io_uring_setup(0xa4, &(0x7f0000000100)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x6) setreuid(0x0, r3) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000280)=[r0], 0xc5) [ 1246.552392][ C0] net_ratelimit: 26 callbacks suppressed [ 1246.552405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.564163][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1246.792160][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.797921][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1246.803787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1246.809553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1247.032182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1247.038015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1247.043918][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1247.049679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1252.792190][ C0] net_ratelimit: 26 callbacks suppressed [ 1252.792216][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1252.803677][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1253.032156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1253.037968][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1253.043743][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1253.049479][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1253.272176][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1253.278008][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1253.283792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1253.289539][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:39 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:39 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 16:34:39 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000000000)='./file0\x00', 0x38, 0x0) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000004c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001640)=[{&(0x7f00000015c0)=""/94, 0x5e}], 0x1, 0x0) r1 = getpgrp(0x0) r2 = getpgrp(0x0) kcmp(r1, r2, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 16:34:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:39 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:39 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r5, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r5, &(0x7f0000000000)=[{0x0, 0x8, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0x72c6831c) 16:34:39 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 16:34:39 executing program 0: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 16:34:39 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:39 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) 16:34:39 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:34:39 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) [ 1259.032179][ C0] net_ratelimit: 26 callbacks suppressed [ 1259.037870][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1259.043651][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1259.272164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1259.277992][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1259.283873][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1259.289621][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1259.512177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1259.517999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1259.523823][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1259.529603][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1265.272211][ C0] net_ratelimit: 26 callbacks suppressed [ 1265.272222][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1265.283642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1265.512155][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1265.517948][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1265.523750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1265.529497][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1265.752161][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1265.757980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1265.763785][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1265.769543][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:34:52 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:52 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:34:52 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:34:52 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:34:52 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) 16:34:53 executing program 5: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000080)=@sg0='ubi8!sg0\x00', &(0x7f0000000100)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 16:34:53 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:34:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000001c0)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@delalloc='delalloc'}]}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 16:34:53 executing program 0: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) [ 1269.062403][T31522] EXT4-fs (loop2): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 16:34:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x1401, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 16:34:53 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 16:34:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x1401, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) [ 1269.347613][T31538] IPVS: ftp: loaded support on port[0] = 21 [ 1269.470653][T31542] IPVS: ftp: loaded support on port[0] = 21 [ 1271.512200][ C0] net_ratelimit: 26 callbacks suppressed [ 1271.512213][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1271.523642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1271.752682][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1271.758441][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1271.764258][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1271.770022][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1271.992156][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1271.997978][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1272.003788][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1272.009546][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1277.752216][ C0] net_ratelimit: 26 callbacks suppressed [ 1277.752228][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1277.763835][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:02 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000080)=0x100000001, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0xfc0004) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf3}, 0xb) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000d00)=0x332, 0x4) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001700), 0x0, &(0x7f0000001740)=""/4096, 0x1000}}], 0x500, 0x0, &(0x7f0000004a80)={0x77359400}) 16:35:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x1401, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 16:35:02 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) 16:35:02 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) [ 1277.974500][T31556] IPVS: ftp: loaded support on port[0] = 21 [ 1277.992200][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1277.998003][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1278.004040][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1278.009839][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:02 executing program 5: io_setup(0x83, &(0x7f00000003c0)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 16:35:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x1401, 0x4000000000401}, {0x60}, {0x6}]}, 0x10) 16:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 16:35:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000000dc0)="b90f336913dfa30bb7c87f5ce7fa17a408eca4a35bb1b151cf7f1c6ca938b4341a2f71c4ca13cdae36370b569e297a7da6e26c0a78762a5e2967388c25dbee8eb225067437b22e49577c44ccf5741dbbf261fd61e09675528789304f698e76300bd5db34ada8c4b78c6e50df671074a86f0679a5d0a22ac03156ac0ddf44119175f58f4e1d17cc4834c993584adea7b49fa26ad0493dec155f49980f90e94cb669a66e98f8d8e12020f03702dd84d4ef75de876f03aa78268f6635d6c3453e744e0f8ba1392b91a0d098d9525f9696c551494eee62a937dfb173b168babdf39384496929f7931c6dc4062d2f74f434ab8bfa965f2fc7b7e5e4e4bf2a5e8e009425af94e8315a7fe0b87b91c9ce6c15bfbaf2e41de58de4b150e5b6f0fe7946b7ee7f32150bcdcd083d647e104d3821ca395ac32056be93452e90207dee511f825e9fbdd534ffd69ed21122d0adf203ad386c35ef62a5c3bc475388c9f9559d86205009735fd9ba9dc72d9311fa9c518c80f28a91673787805fd674b7291e3ce0df1ac69b95f13808b0500bb4ea4738c8d1895afd33573a2796117b47d3d9c931bc41922927643cc5f18810bd3c5168a5f9b582f05786b803a65d1746e5facc8b1c23ec85062f810ab74958a7e05d68d683d94aa0e7a453515ee6fa285a50be45864c25d868bcf28e2ad8c7845c0a2e351ff7ecb958210ceb88a32ae3bdaf53f31bafb19bf4126d16abf7602d80224e9cc1fbf75858876cd1ab9571e2c1d7966243435e0dd804d6580c7006be7227230118772e0b90553580fde15170d10bd645b884ed8fb197baccccb5e254cd7b9b98f4d7ce82d1b916ad7b5e8dfe6e9172bdbc6bd549ce06b17a84c6af6fc311f9a573c4f46424102b8a1de4993c4aaed16bbbf1b654a535e6beb76b2c13e0a49be2c24c253f12c0506170e8dc3190d8d5ebeed8fe92b062a091a4dbde71bbf095bc92baa273bf9db6c34f22d87a4bb282747ad5e92f981b3e4472f63d7e575aa23c9195c9bc2730f0b360645737ecf1eedecb122767b7b3ed881bf13f450701045ee7f01d6e1655d252d8c2e8576ea9c097db8d90e4923a412cdbbfa50768919ec8d1a21fb5466d39fc7de1cd2372bf969dab4c9d3084e9273d6a85e7d078579de8ac9232c0b610e388ccbdd9c17c65baa84a81a0269fadc2fa872b10c66506b662404fe31c57697d9fb08ce040e2cd10c04889c0ffdd509ace280c275c6a83512cafa188bbd6b3b801603bb6aee90ac8e825a5d9ff32f21969ee9bf4e7756b780ac67e120d13387b154ed8e91b640026fa827f21593fe85f227393b98a2393860d5724c76138731ee8e42ca4d7c65977b50d9b2e024d7a3a7ef0e233d2169c3f0266056751671f9b9e1ae6ae669c933a825658315eae5f39a0036c18417e24babf6826105bbff2db839a9739121ed133c19f7a1945d3521bc3dae97f25a9d64eba4d5e7de76b4a3de88af3068b01341cbaecbe2825e4c777f146d589ad81db961a76f5ed84d5d83b862365ae4120369d2335d16b9a7ca99f0d61934136cbaa9ada9f363bf947ac984a9eb10ecd75b8f9d111f1ead82fc47f289610b960623169d1bc40e21887492245639aefe83401e6946f0dae61bfad0bc47267f929d50c0be05f53b16a546873164a400cc6f24bb1318fb30ec3a5ce0448ca302cb696ff991bd25102f2135595da800191271b965142792c6d9667e9eea3ae949c68e9c0feea7a01005213790458628a1e7e80e808faf31d5a0c874ede530947fa8f0b3876fdce7c97431ffec1aa88e09da81a540fa99766b9c0bd5f837f5e7809f503b48ec57c42eed9e289156ae5b264cbd72b4bc98f368e1503a98eafdec7715de6a470ae50b57a5055d47bd8559e0d759f6fb9612d9e5da537c260567762aab54225948513524081ef4efb77d04aebafdf8c4276672f1bcd3488d8740a44b8765e1481cb7430a6304569c0fd0964342c20f9ce151e59706602ae878dcb4b6a6740d1e99226a2ce6571a335d7814b28768e90b45562007950171762fa415b0672cca9adf28072d0652c226db5d4aa710e84a6c0e1a49251df43ad24bee6a75dfcab6cc201e402e844491feb4ede65428572b1a8248f530133452ce2f3f4577193eaf9f3cf79052a6d4403632d2bf2625e8f3132f97df0d5d62b7e20353d426ac13ca16267cd5fc7f133db4767ab0350d04e7a6a9b61aa453c531d08054c19857b68172eb1cef688f5359f47a9968d2e0ef02127c706811429af8f747e456ee08b995a2e22883df91c971246faeeb175c98775e634002d9813d30b12d661506f95862d4690d4e51786177271636710cfbaaa7bcf6d899c558bf8bd5a07d29212b507b614450a0bdd463e3d34aaf2798c8b9edef51e64913c4a0f11b1976bc281f4d1056a548c9df9c1fdaf6201ab4f287c2ac67abfe46b4a002aac4b04c68d0bd340ee787c2186abd82965f38858d69092fd9101320f9264a7f154e35eb5d88e17927d92087740be569bb8422d33011d63df9b2a828288c9cf3b494b2e5e58a9f95e284c044a7fe3e92cc058a136ce6985578ee3db943af52fdb217ef6fc486c39904d65e49d62fd58b558756a8f6b970663711221cf28030f4414f250f0911c3947671ef5439ec433287139fd5ee317fbe0a903c68842feb67c1a92a473f7a6797d153b6376ee067a9de875f889c51b47c1d1f7d6c663fb1a2fa622502bd96eb65f1b291f2204ecab5f7396afa5df08b125c11841e368b015099f94ac0d9c2fcfb033630871a5132c990b8981e15772618064a0d284a76a2e4ad5236c4564c68790ab91eff08a9c9069eaa95468fbba2ccd0e0396d592ecae86b0f2bed3c23dd064e72328d4ddf8d64b262c64a9de4e1da847d3f408f191d56efeb384883a73ea0c8d8dabf453edf6f2a9fe1fd9cf672da01e0af0979b5f2697517e3f4993ca14f21a8fc8de7c7e3e4ec7705d5b3ecddeea3971f4389f954284974c69c101ff81ff56408b27fa964712a7411e0353efac6b7a609ce51975f0b248a7763fc8a5539c4210d12550343292c4823da8c3c7f4f3e7b09d0dbc2b5a97a5eec2110e40845eef83c5cd4f5831b9764fb9dd59e75fd786e22fa1372d9c3bd4f2dc1e856ba10c54e3a17fdc8548284f9a825e8265b6459767643509b8e637ace1ead250edf88ec7f475b89c2d82a0bb398b7d141f710360191b8b4616954ec3f27ce77ab1c1e2e1540ea2b3d92bebbb5ae538604edbaf590588b9112807e7fcbd98272bd26f47129c5f9202b28e85d0ff5ed4b1b69db0874d71163f5318a23daec5ade5a2a71b189b2c774374888b8adad715d926c7a6f34d9e5a4224709332252635ea56605c7d41e935f6f531fbc6c4806adf64de1d2ad8c313f0c9d1915dd69f76ed4c4dd5b77eaa1cc902a1b10ae9dd45a94efce2801ea40b1a7f0f5311bb7e8614fc584159cc4e000a14e0b30d107e2da914a4f5701153eed05f9c45acc7404afa932fc6f57c25ce666b550e74d250bf35804b4b101a6be37e930263baf40d7904fce2cb81fade533c8456cfada46bb0ee97aeca859dbbd8b3b65d29c20b6464eccb7e8c2c803c1f78f17608e573985cef2cd682fb23377653c8e2cb7f6868816730ff0e1262772dcd3dc112707e9ff09a8c53d3e7e52007fd30fc64a93d44c39a39474942763dfcb3cfbc024b9217c0671170b61fae71bf64f1fb387e49ae9a53aa8aaeca1c217b53186f96bf97cf048307fea82f7249dac6cb632fae4b4dbadeca716cabd5cd1601e6bc7b907daf6edd1bed6ce0a816467bef99f32f4a337110be41177148fd208a58ced7c46e17bd54f3e791b24d04ed954d9877ff76d27f2c2b14fa35fc384d8518714486ca0b9439a7ffa92692623f43561d9eb5eb111964891c8e5ce13fbc17b026c6e5f89cd140f8f0ca7c1f089a7e961bfcbe6fb679f172f59d4e4b6b0a31e570d4797be8bd4c4ba2046f5c21734d142d4afbc1911dc791382a659ca314fc9bf1316601c6ebe71e769676769881e6b3756df45a50efdd931b1ac75d9dbc3580d1b89d34bb59e20b3ca7625d028313481d80f5c87a917128f3510a2d5124988fdcb69363810ee82f59e3b452d532a45bff6b5458befad7f34f11448f044c8d5551332e0d1ffe717c7bf9b91dec0c6a1989f929552a9411843705080c1f59ba037b24cd07600c97d864356410a33f44faeb00fceaa30113b44f64d39b82fbe2c6485f3c7fe1b1e40a493ed3f910291756a9cf1b2541f9e1877cb728d1ae2b41e50728889331bb68616b9cad00ed5a3c27033782647eb0cd983a4996cb1f14ae5e49290c3c9c5f8e956766afa13a3c69ce2a1c9bbac6e3517b129881952a88dea323a21c4c81c69e13dd4844d17f21a8fefeab25747bcae7c9eaf79154cad4053c8322125f0b3f868b5ea1b88236517392a994c30198a724619868279e7c7a75895102f38d2469be48abee7441a3a4ed7a5b5c1efbe5e93fe73e6c452c7fa270666e6feaf34859872ac737f76496027c8abafa7172d1b937b8c5bd6ff61a9f", 0xc91, 0x0, 0x0, 0xffffffffffffffbc) [ 1278.232170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1278.238019][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1278.243901][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1278.249789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1278.268141][T31568] IPVS: ftp: loaded support on port[0] = 21 16:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:02 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x74, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x60000000) 16:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) [ 1278.568661][T31582] IPVS: ftp: loaded support on port[0] = 21 [ 1283.992236][ C0] net_ratelimit: 26 callbacks suppressed [ 1283.997908][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.003679][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1284.232179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.237982][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1284.243793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.249530][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1284.472147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.477980][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1284.483767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1284.489537][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:11 executing program 1: syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00E8\xddV\x82li\x1d/y6\xa2\xea\xff7\xcaz\xb1\x04\xa5\x14[\x1d+5B\\q.\x11\x91Y\xe0\xcb\xc5.$\x13h\xac\x89\xca\x86\x11\x03\x1c\x9d\x06KB\x05,\x84>\x84i\x10\x96\xf1BC\xb31\x7f\x96\x7f\x82\x8a2\x00\x00\x00\x00\x00') socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6, 0x2e59}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000400)='user\x00', &(0x7f0000000500)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) 16:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:11 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x10000000006) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, "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", 0xa943708f26830065}, 0x1006) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000100)) 16:35:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:11 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6c, &(0x7f0000000080)=""/4096, &(0x7f0000001140)=0x101df) mmap(&(0x7f0000000000/0xef9000)=nil, 0xef9000, 0xa, 0x31, 0xffffffffffffffff, 0x0) 16:35:11 executing program 5: perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x81, 0x0, 0x0, 0x0, 0xce}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:35:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000280)={0x1f, {{0xa, 0x4e23, 0x7, @rand_addr="d37e39f997451c529eb746fac6977525"}}, 0x0, 0x5, [{{0xa, 0x4e21, 0x7a, @remote, 0xffff}}, {{0xa, 0x0, 0x7c1f, @local, 0x2}}, {{0xa, 0x4e21, 0x1000, @mcast2, 0x5}}, {{0xa, 0x4e22, 0x1f, @local, 0x3}}, {{0xa, 0x4e21, 0x7, @mcast2, 0x8}}]}, 0x310) clone(0x808100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_init(0x0, 0x0) 16:35:11 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 16:35:11 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x74e001, 0x0, 0x44}}) 16:35:12 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') [ 1290.232265][ C0] net_ratelimit: 26 callbacks suppressed [ 1290.232277][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.244086][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1290.472174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.477938][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1290.483721][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.489442][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1290.712202][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.718054][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1290.723852][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1290.729609][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:20 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, 0x0) 16:35:20 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x74e001, 0x0, 0x44}}) 16:35:20 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') 16:35:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) dup3(r0, r1, 0x0) 16:35:20 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554", 0x80}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x9, 0x1000, 0x0, {0x0, 0x989680}, 0x8, 0x3}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1296.472166][ C0] net_ratelimit: 26 callbacks suppressed [ 1296.472195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1296.483725][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:20 executing program 0: socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000000)='cwd/..\x00\x00\xd8s\x11Z\xb9\x8f\'PO\xf8\x83\x1aYb\xa6\x00\x8bZY\x86W\xb43K\x88\x16\xac\xeb\xdf\xf1\x90\x06E\xe0)@\x05A\a\xcb\"\x89t\xd5L)\x82\xdd*8\x02\xb0D\x9do\x05\x1a\xc1\"\x05\x00G|\x83M\x8e<\xb8\xed;F\xaf\x12\xe4RKa]%\x8b]\xba\x87G\xda\xf1\xdf\xf5\x19j\x13~9\x8bF\t\f0\xd0R\xeaD\xb8\x06\x00\xd0\x18\xc5}\xc5\x03\xdd\x98\xb8\b$\xdf\xf5\xd6j!.\xa1\xc9\xa3\x1c\xe9\xf16\'$\x89F\xb0\xc9\xa4\x1d\xae\x96\xb7\x12\xb8\x86\x93Nbv2\x9dH\xf1B=y\xfa\x17\xd0\x85\x14\xd2\x13\xb36\xb9\xa5=\x9a\xcd\xe0\xd5R\xe0\xfe\x8e(\xce\x8as\xba\xe9RE\x1a7D\x8f\xc2\x80\x84(\xcc\xa3\xd4\x00Ch\xf3\xe1\xa5\x97\xf5;,\x98#\xc7;mS4\x83Pb\x8f\xeb@`0qG\x9f\bF\x02\xce\x96-\xb5\x0f\x95\xf9y\xea\xef\f\xc7\xd3\xb8\x9db\xc2\xbc\x83r\x147\xf1\xe2\xed6~lq\xea\xc4\xe3\xad\xf7(x\xb6\xb9_\xa4^\xb2\x0f\x01DY\x9a\x15j\xed[,\xb9\xdc\x15X}\xf6\xfacg\x1es\x83\xcbnu\xe0tJW\x8cF\xb9\x95?fW \r)K\xcd\x16\x83\xa6\xc2q\xf9\xcb\x89.\x94\xb5=o\xd4\xedj{\xe1\x03\xc6o>\xc6\xf4\xfe5>\xe0P\xe4\xebjM\xb0ZtV\xbeiyk\b*\\\xbb\xfb#\xb4l\t\xac') [ 1296.712771][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1296.718627][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1296.724450][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1296.730211][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1296.952178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1296.957983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1296.963777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1296.969540][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:23 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) dup3(r0, r1, 0x0) 16:35:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554", 0x80}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x9, 0x1000, 0x0, {0x0, 0x989680}, 0x8, 0x3}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:35:23 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x74e001, 0x0, 0x44}}) 16:35:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e05e4e609516a", 0xd4, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) sendto$inet(r0, &(0x7f0000000180)="34268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:35:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) dup3(r0, r1, 0x0) [ 1302.712191][ C0] net_ratelimit: 26 callbacks suppressed [ 1302.717864][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1302.723629][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1302.952179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1302.957989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1302.963799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1302.969580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1303.192162][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1303.197944][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1303.203734][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1303.209473][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:30 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000240)={&(0x7f0000000100)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) inotify_init() write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000000c0)={0x5, 0x10, 0xfa00, {&(0x7f0000000280)}}, 0x201526d0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x9db7333d238059d) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{0x0, 0x20, 0x0, 0xf373}, 'syz1\x00'}) getpid() sched_setattr(0x0, 0x0, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self\x00', 0x7140, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x50}, {}]}, 0x10) accept$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) connect$can_bcm(r0, &(0x7f0000000580)={0x1d, r3}, 0x10) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x20004) 16:35:30 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000006) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00z\x00\x00\x00\xff\xff\xfd', &(0x7f0000000000)=@ethtool_ringparam={0x12, 0x0, 0x74e001, 0x0, 0x44}}) 16:35:30 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554", 0x80}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x9, 0x1000, 0x0, {0x0, 0x989680}, 0x8, 0x3}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:35:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x87) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000280)='tls\x00', 0x4) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) dup3(r0, r1, 0x0) 16:35:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e05e4e609516a", 0xd4, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) sendto$inet(r0, &(0x7f0000000180)="34268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) 16:35:30 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 16:35:30 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) [ 1306.256281][T31702] gfs2: not a GFS2 filesystem [ 1306.363702][T31702] gfs2: not a GFS2 filesystem 16:35:31 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 16:35:31 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000880)="3ced01712ebbbbb101f33c4ca2403832096d9ae11ceb2e42972c9b06e8a891d536cc267d1fc23e84a952f0eb9a6f940f75c4c42924d310fcecb6ff62d3525f4df1e21b32dd753a953affdc61c026982d62f44cb2c62db352d941181b368a8819658531d1595c8cb3f71ddaea75e1d8000aabc16a090196514732ad05fef9d554", 0x80}], 0x1}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc05c5340, &(0x7f0000000480)={0x9, 0x1000, 0x0, {0x0, 0x989680}, 0x8, 0x3}) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000680)={{0x0, 0x0, 0xee00, 0x0, 0xee01}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:35:31 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 16:35:31 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e05e4e609516a", 0xd4, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) sendto$inet(r0, &(0x7f0000000180)="34268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 1307.401523][T31725] gfs2: not a GFS2 filesystem [ 1308.952205][ C0] net_ratelimit: 26 callbacks suppressed [ 1308.952217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1308.963691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1309.192178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1309.198010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1309.203825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1309.209575][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1309.432196][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1309.438052][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1309.443848][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1309.449616][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:39 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) 16:35:39 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 16:35:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 16:35:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000bc0)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6bd720034fac41f1de628e05e4e609516a", 0xd4, 0x0, 0x0, 0x0) read(r0, &(0x7f0000000ac0)=""/245, 0x100000394) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x12000, 0x0) sendto$inet(r0, &(0x7f0000000180)="34268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 1315.192182][ C0] net_ratelimit: 26 callbacks suppressed [ 1315.192205][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1315.203711][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1315.296297][T31744] gfs2: not a GFS2 filesystem 16:35:39 executing program 4: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) [ 1315.432405][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1315.438263][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1315.444095][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1315.449864][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:39 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@acl='acl'}]}) [ 1315.672147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1315.677983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1315.683839][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1315.689602][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:40 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x8b, 0x0, 0x4}, 0xc) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\a\x00', {0x0, 0x1, 0x6a}, 0x0, [0x0, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x0, 0x200, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0xae8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x0, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x0, 0x0, 0xe27, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x43, 0x6, 0x0, 0xc, 0x8000, 0x0, 0x0, 0x5, 0x3ae9, 0x6, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x0, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0xc5, 0x7f, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x4, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x0, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x7ff, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x9], [0x2, 0x2325, 0x5d, 0x0, 0x10000, 0x0, 0x8de, 0x10001, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x8, 0x81, 0x56e4, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x6, 0x3, 0x6878000000000000, 0x9, 0x3ff, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8, 0x60ef, 0x100, 0xffffffffafd63bfb, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1315.869437][T31754] gfs2: not a GFS2 filesystem 16:35:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:40 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x8b, 0x0, 0x4}, 0xc) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\a\x00', {0x0, 0x1, 0x6a}, 0x0, [0x0, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x0, 0x200, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0xae8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x0, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x0, 0x0, 0xe27, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x43, 0x6, 0x0, 0xc, 0x8000, 0x0, 0x0, 0x5, 0x3ae9, 0x6, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x0, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0xc5, 0x7f, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x4, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x0, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x7ff, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x9], [0x2, 0x2325, 0x5d, 0x0, 0x10000, 0x0, 0x8de, 0x10001, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x8, 0x81, 0x56e4, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x6, 0x3, 0x6878000000000000, 0x9, 0x3ff, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8, 0x60ef, 0x100, 0xffffffffafd63bfb, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 16:35:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:40 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:35:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') exit(0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x29c}], 0x1, 0x1000) [ 1321.432213][ C0] net_ratelimit: 26 callbacks suppressed [ 1321.432225][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1321.443659][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1321.672170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1321.677960][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1321.683765][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1321.689495][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1321.912189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1321.918032][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1321.923825][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1321.929730][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:48 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 16:35:48 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x8b, 0x0, 0x4}, 0xc) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\a\x00', {0x0, 0x1, 0x6a}, 0x0, [0x0, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x0, 0x200, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0xae8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x0, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x0, 0x0, 0xe27, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x43, 0x6, 0x0, 0xc, 0x8000, 0x0, 0x0, 0x5, 0x3ae9, 0x6, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x0, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0xc5, 0x7f, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x4, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x0, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x7ff, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x9], [0x2, 0x2325, 0x5d, 0x0, 0x10000, 0x0, 0x8de, 0x10001, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x8, 0x81, 0x56e4, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x6, 0x3, 0x6878000000000000, 0x9, 0x3ff, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8, 0x60ef, 0x100, 0xffffffffafd63bfb, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) 16:35:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:35:48 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') exit(0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x29c}], 0x1, 0x1000) 16:35:48 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) 16:35:49 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 16:35:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000800010063627100a408020004040600030000000500000000700300fdffffffffff00001f0000000500000000020000010000000000100083000000fdffffff07000000084900000100000002000000cf000000feffffff080000000180000003000000090000000200000000800000d00d337d05000000050000000100000004000000ff7f000000000000000400000002000004000000ff0f0000f44f350001000000010400005eb768350100000008000000ffffffffc38d00001f000000040000000600000000000100f7ffffff030000000080ffff050000000600000006000000a900000000000000c0000000c0ffffff08000000018000000101000006000000b300000000000020050000000104000004000000070000000800000001010000c22e0000c0ffffff0500000004000000060000000900000008000000f7ffffff0800000003000000080000000400000001000080040000000400000000100000040000000700000009000000fcffffff01000000010000000900000000020000060e0000080000000200000002000000090000000800000007000000ab000000fb00000007000000ff0100000800000001040000070000000300000009000000ff07000008000000ffff0000a90100000900000005000000200000000500000001000000070000008eb7000000000080010000000000000007000000fffffffffcffffff01f0ffff000000003f00000003000000000100000080000000800000030000000500000005000000ffffffff0700000015ba000004000000070000000300000003000000ffffffff04000000554f00006ff800000700000003000000000200000600000008000000b3000000060000004b0d00000500000001010000030000000080000000040000730a000001000080010000009e0c0000000800000100008000000000000000004000000000fefffff67d000004000000ff01000002000000000000004000000040000000ed000000010001000e0a00000020000000020000040000000600000002000000ff7f00000100000001000000060000007f000000020000000004000004000000090000009000000008000000b6000000040000000400000005000000f50a0000ffff0000060000008ff9ffff070000001eaaffff3f0000008000000000000000ff0c0000ff7f0000030000007f0000002d0000000800000000010000ff070000ffffffff2bab000002000000ace800000500000000000000e1bf934d070000001f0000000300000004000000070000000900000005000000030000000200000087d400000200000008000000000100007f0000000e000000080000000200000007000000ffffff7f06000000000000000500000001000000820000001f0000000004000001000000faffffff0500000006000000070000000300000010000500810306009fff04000800000004040600d90b0000ff00000005000000040000001ba2cc3b00000080010000003f000000ff0f0000bd52c97303000000be060000fffffffffffeffff7f000000ff0000008100000000db040009000000070000000300000000000000060000008f5e0000010000000002000006000000010100000200000007000000000000e03189000001040000000800000600000004000000080000000400000002000000c00000000800000008000000f7ffffff05000000810000004d00000001000080eb0700001f000000090000000800000001000000000000000000000002000000ffff00000100000002000000000000e0a000000040000000ff000000f7ffffff0500000009000000070000000600000028080000030000000600000004000000be00000003000000070000000500000038080000faffffffffffffff47b5554d001000008100000007000000ffffffff040000000100000002000000566b00002000000004000000020000008b01000001000000ffff000004000000ff0f0000050000002000000003000000e40d000007000000f8ffffff200000003f000000387f00000700000007000000c10a000009000000040000000400000000000000008000000100008009000000370b000000000080ff07000006000000bb7900000400000002000000ffffff7f0300000000000000090000000700000005000000000000807f0000000900000008000000fad4ffffff01000001010000010000003f0000000400000020f2ffff01000100ffff0000010000000200000008000000fbfffffff9ffffff040000004d000000060000000200000002000000070000004e0d0000000200000800000035000000300e00000700000000040000020000000180000020000000f2ffffff070000000500000000010000fffffeff0900000000080000070000000800000009000000ff7f00000900000004000000040000000000000006000000050000000100000009000000080000007e0700000300000000800000bf16000002000000d9c3ffffee0000000100000000000000001000006305000000000000000000007f00000010080000000000000100008002000000080000000101000003000000ffffff7ffffffffff7ffffff0600000003000000a6060000ff0300000700000001800000090000000200000000000000040000000080ffff00020000070000000500000001000100000000800000af06060000002b0a000005000000010000000500000009000000040000000500000002000000ffffff7ff30000000800000002000000ffff0000ff070000810000004000000075fc000009000000fbffffff0500000000000000810000000100000080000000d05e0000020000001f00000000000000ff010000451e00002d00000000000000ff0000001000030008001000ff070000010000001800010039031c020101000001000000000000060500000010000200e002807104000000ff03000018000100080d1e02800000000700000024709a02ff7f0000100005001f02df00e5b9fb0007000000100003001f0003000700000001010000180001000501040009000000040000000104000000000000f2275eef7138e6d8404ee35c1c03d0a7e3015b89e6e440ebafa27d5b8188804cd5beea2fda73c030f26439c9e4f2e27a824bfb4415f2af99b482560d1a447df28d8d838ad1a39caf40dc96c5f134529d47c0604f66f8714f8ee594e71165c4b029a7dc7e2f90de64a234d9098b06231c71bc79c43de912eb17614cf75d8c49152a801ac9a1326f0e334e0534faa8d8704d03c25495230a2ed4feb5298d99c124310dd8"], 0x8d0}}, 0x0) 16:35:49 executing program 4: syz_open_dev$adsp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000380)={0x0}, 0x10) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000003, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x0, 0x8b, 0x0, 0x4}, 0xc) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000600)={'syz\x06\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\a\x00', {0x0, 0x1, 0x6a}, 0x0, [0x0, 0x3, 0x0, 0x5a, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x7, 0x0, 0x200, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x5, 0xae8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1000, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xffffffffffff0001], [0x3, 0xfffffffffffffff9, 0x2, 0x0, 0x7, 0x8000, 0x1000, 0x0, 0xbe, 0x100000000, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, 0x8ffe, 0x0, 0x0, 0xe27, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7, 0x10001, 0x0, 0x0, 0x6, 0x0, 0x7fff, 0xfffffffffffffffb, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x43, 0x6, 0x0, 0xc, 0x8000, 0x0, 0x0, 0x5, 0x3ae9, 0x6, 0x0, 0x0, 0x0, 0x2, 0x7, 0x8000, 0x0, 0x8, 0xab0], [0x4, 0x0, 0xfff, 0x4, 0x5a, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3ff, 0xc5, 0x7f, 0x2, 0x0, 0xfffffffffffffff9, 0x6, 0x4, 0xff, 0x0, 0x400, 0x0, 0x7, 0x4, 0x0, 0x7fff, 0x0, 0x0, 0x8, 0x0, 0xd, 0x80000000, 0x6, 0x20, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, 0x0, 0x6, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x40, 0x200, 0x7ff, 0x0, 0x0, 0x2, 0x8000, 0x0, 0x0, 0x0, 0x9], [0x2, 0x2325, 0x5d, 0x0, 0x10000, 0x0, 0x8de, 0x10001, 0xffff, 0x3ff, 0x401, 0xe16, 0x2, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0x5, 0x1c8, 0x40, 0x22, 0x0, 0x0, 0x9, 0x9, 0x5, 0x0, 0x8, 0x81, 0x56e4, 0x0, 0x3, 0x10000, 0xfffffffffffff000, 0x1, 0x20, 0x10000000, 0x1, 0x0, 0x6, 0x3, 0x6878000000000000, 0x9, 0x3ff, 0x2, 0x0, 0x0, 0x2, 0x0, 0x8, 0x60ef, 0x100, 0xffffffffafd63bfb, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x100]}, 0x45c) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00001da000/0x18000)=nil, 0x0, 0xfffffe72, 0x0, 0x0, 0xa00000000000000) [ 1327.672209][ C0] net_ratelimit: 26 callbacks suppressed [ 1327.672219][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1327.683642][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1327.912173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1327.917956][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1327.923732][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1327.929488][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1328.152177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1328.158234][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1328.164026][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1328.169764][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:35:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x100000000004}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 16:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:54 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') exit(0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x29c}], 0x1, 0x1000) 16:35:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40186f40, 0x0) 16:35:54 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 16:35:54 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r0, 0x7fff) r1 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) listen(r1, 0x3) 16:35:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40186f40, 0x0) 16:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40186f40, 0x0) 16:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 16:35:54 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40186f40, 0x0) 16:35:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 1333.912218][ C0] net_ratelimit: 26 callbacks suppressed [ 1333.912229][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1333.923671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.152180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.157968][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.163733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.169464][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.392169][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.398000][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1334.403864][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1334.409639][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:01 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(0x0, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {0x2, 0x3}], {0x4, 0x7}, [{}, {}, {}]}, 0x4c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000000), 0x20a154cc) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x880}, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 16:36:01 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 16:36:01 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 16:36:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='smaps_rollup\x00') exit(0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000200)=""/4096, 0x29c}], 0x1, 0x1000) 16:36:01 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 16:36:01 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) openat$cgroup_ro(r0, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000002c0), 0x1a5) [ 1337.433556][T31863] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1337.476901][T31863] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.496049][T31863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.508423][T31863] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.529381][T31872] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1337.569632][T31872] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 16:36:01 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1337.580976][T31872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.591884][T31872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1337.678789][T31875] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1337.698060][T31875] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.715833][T31875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.728088][T31875] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:36:02 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1337.839443][T31878] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1337.867085][T31878] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1337.878897][T31878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1337.886817][T31878] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:36:02 executing program 4: open(0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 1338.003092][T31881] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 1338.036364][T31881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1338.047907][T31881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1338.055662][T31881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 16:36:02 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r0, 0x13, 0x1}, 0x64) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000001c0)={0x51, "0d36305954ab2192256402a40dc2a8e8138d17acb5f40d3afdd912d82296cdb7c1c4aba92bd64be4bf63dd0506046f1fa629679d6705e57d8495eceec8087e4f2eb043914adec23302c7813ffdd3111de6cea2d9c0403049a6be4ef228139b1f06e1f09b09beba2a1a3cca1892c270f350a5a09e8eb793fc79f352bfd690183f"}) timer_create(0x0, 0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @null}, [@rose, @default, @netrom, @netrom, @netrom, @remote, @remote, @default]}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:36:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:02 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 1340.152207][ C0] net_ratelimit: 26 callbacks suppressed [ 1340.152217][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.163705][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.392174][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.397959][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.403753][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.409504][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.632184][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.638015][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1340.643814][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1340.649567][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:08 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:08 executing program 3: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) 16:36:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r0, 0x13, 0x1}, 0x64) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000001c0)={0x51, "0d36305954ab2192256402a40dc2a8e8138d17acb5f40d3afdd912d82296cdb7c1c4aba92bd64be4bf63dd0506046f1fa629679d6705e57d8495eceec8087e4f2eb043914adec23302c7813ffdd3111de6cea2d9c0403049a6be4ef228139b1f06e1f09b09beba2a1a3cca1892c270f350a5a09e8eb793fc79f352bfd690183f"}) timer_create(0x0, 0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @null}, [@rose, @default, @netrom, @netrom, @netrom, @remote, @remote, @default]}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:36:08 executing program 2: set_mempolicy(0x8003, &(0x7f0000000300)=0x75f, 0x9) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000340)='-vboxnet0\x00]\xea\xb0\xe2N\xc6c\x05\x8d\xb5\xc0\n\xad\x0f#+\x17\xd6A\xf4\xdf\x1b\xf9~\x8e\"\r\xff\xbb\xb0\xc3\x86\x97\xaf\xf8\x7f*\xfc\xfd\xe7\xcc\xbc\xddI.\xc3\x9aQ\xc8\x8e8U\xdaX\x06\x92\x1d\xbd\x10\xf9\xe8q\x00\xddr>\xd7\x9f\xf8r\xeeE\xa83K\xf60 \x7f\xcd\xac\x86\x9eT*\xf7\a^L,\x98\xa2(2,\x8c*\xff\x8aA\xa1\x153\x15\b\xcb\xf7\xefw\xa6\xc7c@\xb5\x9b\xdc$`3]\xf9.\xcf\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, 0x0, 0xeefffdef) [ 1346.392186][ C0] net_ratelimit: 26 callbacks suppressed [ 1346.392199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.403689][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:10 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r0, 0x13, 0x1}, 0x64) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000001c0)={0x51, "0d36305954ab2192256402a40dc2a8e8138d17acb5f40d3afdd912d82296cdb7c1c4aba92bd64be4bf63dd0506046f1fa629679d6705e57d8495eceec8087e4f2eb043914adec23302c7813ffdd3111de6cea2d9c0403049a6be4ef228139b1f06e1f09b09beba2a1a3cca1892c270f350a5a09e8eb793fc79f352bfd690183f"}) timer_create(0x0, 0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @null}, [@rose, @default, @netrom, @netrom, @netrom, @remote, @remote, @default]}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:36:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 16:36:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) [ 1346.632159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.637975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1346.643833][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.649613][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:10 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 16:36:11 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) [ 1346.872177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.878005][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1346.883791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1346.889571][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1352.632197][ C0] net_ratelimit: 26 callbacks suppressed [ 1352.632211][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1352.643667][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1352.872182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1352.877990][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1352.883791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1352.889561][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1353.112175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1353.117974][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1353.123767][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1353.129544][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:20 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:20 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 16:36:20 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 16:36:20 executing program 4: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r0, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000004c0)={0x0, r0, 0x13, 0x1}, 0x64) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000001c0)={0x51, "0d36305954ab2192256402a40dc2a8e8138d17acb5f40d3afdd912d82296cdb7c1c4aba92bd64be4bf63dd0506046f1fa629679d6705e57d8495eceec8087e4f2eb043914adec23302c7813ffdd3111de6cea2d9c0403049a6be4ef228139b1f06e1f09b09beba2a1a3cca1892c270f350a5a09e8eb793fc79f352bfd690183f"}) timer_create(0x0, 0x0, &(0x7f0000000100)) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) r2 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000040)='threaded\x00', 0xfea4) fallocate(r2, 0x11, 0x7ffd, 0x8000) fallocate(r2, 0x3, 0x0, 0xfff9) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) accept4$ax25(r2, &(0x7f0000000140)={{0x3, @null}, [@rose, @default, @netrom, @netrom, @netrom, @remote, @remote, @default]}, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 1358.882167][ C0] net_ratelimit: 26 callbacks suppressed [ 1358.882175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1358.893690][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.112151][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.117966][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.123779][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.129553][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.352186][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.357983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1359.363759][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1359.369541][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:24 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x5, &(0x7f0000000000), 0x10) 16:36:24 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e15000)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000017000)=0x8007, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @multicast1}, 0x10) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) 16:36:24 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 16:36:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:24 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) [ 1360.383075][ T26] audit: type=1804 audit(1572885384.614:314): pid=31976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/507/bus" dev="sda1" ino=16722 res=1 [ 1360.442468][ T26] audit: type=1804 audit(1572885384.674:315): pid=31979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/507/bus" dev="sda1" ino=16722 res=1 [ 1360.551727][ T26] audit: type=1804 audit(1572885384.774:316): pid=31979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/507/bus" dev="sda1" ino=16722 res=1 [ 1360.598194][ T26] audit: type=1804 audit(1572885384.824:317): pid=31976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/507/bus" dev="sda1" ino=16722 res=1 [ 1365.112210][ C0] net_ratelimit: 26 callbacks suppressed [ 1365.112223][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.123690][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.352179][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.357942][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.363758][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.369558][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.592180][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.597984][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1365.603776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1365.609583][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:30 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, &(0x7f0000000140)}, 0x17f) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f00000000c0)=""/1}, 0x18) 16:36:30 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 16:36:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:30 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:30 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) [ 1366.576661][ T26] audit: type=1804 audit(1572885390.804:318): pid=31992 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/508/bus" dev="sda1" ino=16929 res=1 16:36:30 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) [ 1366.665899][ T26] audit: type=1804 audit(1572885390.894:319): pid=31998 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/508/bus" dev="sda1" ino=16929 res=1 16:36:30 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 16:36:31 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:31 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:31 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) [ 1367.041579][ T26] audit: type=1804 audit(1572885391.264:320): pid=32011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/509/bus" dev="sda1" ino=16964 res=1 [ 1367.066601][ T26] audit: type=1804 audit(1572885391.264:321): pid=32012 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/938/bus" dev="sda1" ino=16962 res=1 [ 1367.178503][ T26] audit: type=1804 audit(1572885391.334:322): pid=32014 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/509/bus" dev="sda1" ino=16964 res=1 [ 1367.260940][ T26] audit: type=1804 audit(1572885391.334:323): pid=32013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/938/bus" dev="sda1" ino=16962 res=1 [ 1371.352212][ C0] net_ratelimit: 26 callbacks suppressed [ 1371.357875][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.363681][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.592203][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.598023][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.603824][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.609563][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.832178][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.837961][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1371.843733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1371.849463][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:41 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001240)="2e0000002a00815fe45ac11850f923310415fcce95cf0400b5eba0b4d65cdbaa98cb930007fff080000000000000", 0x2e}], 0x1}, 0x0) 16:36:41 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x17}) 16:36:41 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:41 executing program 2: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:41 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:41 executing program 5: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) [ 1376.974470][ T26] audit: type=1804 audit(1572885401.194:324): pid=32032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/510/bus" dev="sda1" ino=16770 res=1 [ 1377.010534][ T26] audit: type=1804 audit(1572885401.204:325): pid=32035 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/939/bus" dev="sda1" ino=17020 res=1 16:36:41 executing program 4: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) [ 1377.088158][ T26] audit: type=1804 audit(1572885401.264:326): pid=32038 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/939/bus" dev="sda1" ino=17020 res=1 16:36:41 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600050002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) [ 1377.137303][ T26] audit: type=1804 audit(1572885401.284:327): pid=32039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir293634555/syzkaller.TgV2gV/510/bus" dev="sda1" ino=16770 res=1 16:36:41 executing program 3: mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0xffffffffffdffffe) r1 = syz_open_procfs(0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, 0x0, &(0x7f0000000140)) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000140)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240), 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@broadcast}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000580)=0xe8) getegid() r3 = getpid() r4 = getpgid(r3) r5 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x0, 0x4, @tid=r5}, 0x0) r6 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r6, &(0x7f0000000380)) gettid() socket(0x1, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r7) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r8 = getpid() syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0xc230, 0x802) r9 = gettid() timer_create(0x9, &(0x7f0000000140)={0x0, 0x16, 0x4, @tid=r9}, 0x0) r10 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r10, 0x0) setgid(0x0) gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r11) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000000240)=[@cred={{0x1c}}], 0x20}, 0x0) gettid() timer_create(0x9, 0x0, 0x0) r12 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(0x0) gettid() socket(0x1, 0x0, 0x0) setreuid(0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)=@abs={0x3}, 0x6e, &(0x7f0000000100)}, 0x0) sendmsg$unix(r0, &(0x7f0000000780)={&(0x7f00000003c0)=@file={0x2, './bus\x00'}, 0x6e, &(0x7f0000000000)=[{&(0x7f0000000440)="c9064cc90b35c39fc61fcebd760195091ab15255dbf3edd16d022e14149189df953d6cfc033d389b7ac9b5008db30d3848434100d17dccee5daaec236af5a27452516ff05210e8df437525c3b021b30d193481426f78501676651a415a503b34014f366bc2e4cff95c21f782294fabb36e6b5fa2b18d5af2424971690afb1bfd5a8f562e59b91245fb07064f0e608b70fb5be66038607fe036e10356d0940bed24174c5b99665a0ee87af9449078a8ef30c9b1ca701934a55ea98b15ebf2a7b4e2d48a11c6c4e369b3edc46dd0076c19d85a1fae62f15f274826", 0xda}, {0x0}], 0x2, &(0x7f00000006c0)=ANY=[@ANYRES32, @ANYRES32, @ANYBLOB="00000000100000000100000001000000010000001c00000000000000010000000200", @ANYRES32=r4, @ANYRES32=0xee00, @ANYBLOB="000000001c000000000000000100", @ANYRES32=r8, @ANYRES32=r11, @ANYRES32=r13, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r0, @ANYRES32], 0x68, 0x80}, 0x4000020) r14 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$apparmor_current(r14, &(0x7f0000000380)=ANY=[@ANYRES64], 0x1) lsetxattr$trusted_overlay_upper(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) r15 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000240)='./bus\x00', 0x0, &(0x7f0000000340)='system_u:object_r:inetd_var_run_t:s0\x00', 0x25, 0x0) sendfile(r14, r15, 0x0, 0x8000fffffffe) creat(&(0x7f0000000800)='./bus\x00', 0x100000010) 16:36:41 executing program 0: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:41 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600050002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) [ 1377.414630][ T26] audit: type=1804 audit(1572885401.644:328): pid=32052 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/940/bus" dev="sda1" ino=17018 res=1 [ 1377.550447][ T26] audit: type=1804 audit(1572885401.694:329): pid=32054 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir524908531/syzkaller.5ADaaV/940/bus" dev="sda1" ino=17018 res=1 [ 1377.592184][ C0] net_ratelimit: 26 callbacks suppressed [ 1377.592199][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.603657][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1377.832163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.837997][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1377.843784][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1377.849525][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1378.072167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.077989][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1378.083802][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1378.089550][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1383.832169][ C0] net_ratelimit: 26 callbacks suppressed [ 1383.832181][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1383.843646][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1384.082147][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1384.087987][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1384.093791][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1384.099549][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1384.312189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1384.318076][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1384.323905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1384.329661][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:50 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmmsg$inet6(r0, &(0x7f00000052c0)=[{{&(0x7f00000002c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}, {{&(0x7f0000000980)={0xa, 0x4e23, 0x2, @loopback}, 0x1c, 0x0}}], 0x2, 0x0) 16:36:50 executing program 4: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600050002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 16:36:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:36:50 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240), 0x1c) 16:36:50 executing program 5: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:50 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b800069903000000070015c006008178a8001600050002000200000003ac040000d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dee1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40d96f69916862de21f2e402053e8ffd22b", 0xd8}], 0x1}, 0x0) 16:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r3) 16:36:50 executing program 4: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:50 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:36:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r3) 16:36:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:36:51 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:36:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r3) [ 1390.072273][ C0] net_ratelimit: 26 callbacks suppressed [ 1390.077984][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1390.083754][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1390.312182][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1390.318030][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1390.323842][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1390.329586][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:54 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240), 0x1c) [ 1390.552177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1390.557985][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1390.563777][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1390.569532][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:36:57 executing program 5: getpgid(0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) fstat(r0, &(0x7f0000000040)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0xa) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c]}, @empty, @loopback}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000c33f70)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000acf000)={0x1, {{0x2, 0x0, @multicast1=0xe0000014}}}, 0x90) fchmod(r2, 0x29) ftruncate(0xffffffffffffffff, 0xa48204) lchown(0x0, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000005000)=""/4096, 0xffffffc7, 0x0) socket$inet6(0xa, 0x40000080806, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) bind$inet6(0xffffffffffffffff, 0x0, 0x0) memfd_create(0x0, 0x0) 16:36:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) dup2(r2, r3) 16:36:57 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 16:36:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:57 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:58 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:36:58 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:36:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:36:58 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) [ 1396.312208][ C0] net_ratelimit: 26 callbacks suppressed [ 1396.312218][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.323652][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.552933][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.558729][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.564539][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.570267][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.792194][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.798024][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1396.803822][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1396.809661][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.552174][ C0] net_ratelimit: 26 callbacks suppressed [ 1402.552204][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.563654][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.792167][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.797953][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1402.803753][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1402.809523][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.032152][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.037961][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1403.044352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1403.050103][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:08 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240), 0x1c) 16:37:08 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:37:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:37:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:37:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 16:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:37:08 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x40045731, &(0x7f0000000100)) 16:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 16:37:08 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) [ 1408.792181][ C0] net_ratelimit: 26 callbacks suppressed [ 1408.792190][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1408.803625][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1409.032212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.037983][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1409.043740][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.049461][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1409.282139][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.287916][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1409.293730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1409.299502][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:17 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x64, &(0x7f0000000240), 0x1c) 16:37:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 16:37:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x30d}, 0x9c) 16:37:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 16:37:17 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:17 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:18 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:18 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) [ 1415.032232][ C0] net_ratelimit: 26 callbacks suppressed [ 1415.032243][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1415.043751][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1415.272175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1415.277981][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1415.283803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1415.289547][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1415.512164][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1415.517988][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1415.523799][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1415.529522][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 16:37:23 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000100)={&(0x7f0000000000)=""/17, 0x300000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000800)=0x8, 0x4) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x4) r4 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000001c0)={'veth0\x00', 0x0}) bind$xdp(r3, &(0x7f0000000300)={0x2c, 0x0, r5}, 0x10) bind$xdp(r0, &(0x7f0000000000)={0x2c, 0x1, r2, 0x40000, r3}, 0x10) 16:37:23 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:23 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) flistxattr(r4, &(0x7f0000000200)=""/186, 0xba) getsockname$unix(r3, &(0x7f0000000080)=@abs, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r5, 0xc0487c04, &(0x7f0000000000)=""/226) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r6 = socket$unix(0x1, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x3, 0xffffffffffffffff) splice(r6, 0x0, r7, 0x0, 0x400, 0xb) add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x40fdf) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) 16:37:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@mpls_getroute={0x24, 0x1e, 0xffffff1f, 0x0, 0x0, {0x1e}, [@RTA_TTL_PROPAGATE={0x8, 0x4}]}, 0x24}}, 0x0) 16:37:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:24 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 16:37:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:24 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:24 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 16:37:25 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 16:37:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) [ 1421.272170][ C0] net_ratelimit: 26 callbacks suppressed [ 1421.272183][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.283671][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1421.513038][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.518832][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1421.524662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.530449][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1421.752131][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.757958][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1421.763747][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1421.769509][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:30 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) [ 1427.512197][ C0] net_ratelimit: 26 callbacks suppressed [ 1427.512209][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.523676][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f00000000c0)={0x10, 0x0, 0x8}, 0x10) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x47, 0x1}, 0x7) socket$inet6_udp(0xa, 0x2, 0x0) r4 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb9a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, 0x0) 16:37:31 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:37:31 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:31 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) 16:37:31 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f00000003c0)='./file0\x00') lseek(r0, 0x0, 0x0) 16:37:31 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x200, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x9c) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f00000003c0)={0x0, @in={{0x2, 0x0, @multicast2}}, 0xbb}, &(0x7f0000001400)=0x98) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vcan0\x00'}) [ 1427.752138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.757947][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1427.763792][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1427.769578][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) [ 1427.992715][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.001698][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1428.016068][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1428.030217][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 16:37:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) 16:37:33 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, 0x0, &(0x7f0000002a00)) 16:37:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000001000800005d14dfb51571a4", 0x39}], 0x1) 16:37:33 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETX(r0, 0x5433, 0x0) [ 1433.752177][ C0] net_ratelimit: 26 callbacks suppressed [ 1433.752188][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.763691][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1433.992175][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1433.998013][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1434.003776][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.009525][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1434.232165][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.238018][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1434.243764][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1434.249492][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:43 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff41}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c00000011003586000000030000000007000000", @ANYRES32=r1, @ANYBLOB="0063cc524ade17885900"/30], 0x2c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x332, 0x0) 16:37:43 executing program 2: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 16:37:43 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, 0x0, &(0x7f0000002a00)) 16:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000001000800005d14dfb51571a4", 0x39}], 0x1) 16:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 16:37:43 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) 16:37:43 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, 0x0, &(0x7f0000002a00)) 16:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000001000800005d14dfb51571a4", 0x39}], 0x1) 16:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 16:37:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="390000001300090468fe0700000000000700ff3f03000000450001070000001419001a0006000000000000000001000800005d14dfb51571a4", 0x39}], 0x1) 16:37:43 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x6, 0x0, &(0x7f0000002a00)) 16:37:43 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) [ 1439.992170][ C0] net_ratelimit: 27 callbacks suppressed [ 1439.992177][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.003610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1440.232212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.237975][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1440.243736][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.249477][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1440.472158][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.477945][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1440.483680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1440.489415][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1446.232146][ C0] net_ratelimit: 27 callbacks suppressed [ 1446.237804][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1446.243541][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1446.472159][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1446.477939][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1446.483691][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1446.489465][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1446.712238][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1446.718012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1446.723793][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1446.729545][ C0] protocol 88fb is buggy, dev hsr_slave_1 16:37:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:37:54 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 16:37:54 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 16:37:54 executing program 5: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 16:37:54 executing program 2: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 16:37:54 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22}, 0x1c) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000380), 0xfffffffe) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) r3 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r3, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x0) [ 1450.426549][T32443] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:37:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:37:54 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/232) 16:37:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:37:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/232) 16:37:55 executing program 2: ioctl$VIDIOC_S_AUDIO(0xffffffffffffffff, 0x40345622, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x400000, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) lseek(r2, 0x0, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x10000000002) munlock(&(0x7f0000c1e000/0x2000)=nil, 0x2000) 16:37:55 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x18, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 16:37:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/232) 16:37:55 executing program 4: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x80000000000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000200)=ANY=[], 0xffdc) read(r0, &(0x7f0000000140)=""/165, 0x1000000eb) 16:37:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2a, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000200)=""/232) [ 1452.472158][ C0] net_ratelimit: 26 callbacks suppressed [ 1452.477829][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.483604][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1452.712173][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.718010][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1452.723803][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.729580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1452.952163][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.957938][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1452.963709][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1452.969441][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.712154][ C0] net_ratelimit: 27 callbacks suppressed [ 1458.717818][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.723584][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.953390][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.959354][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1458.965923][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1458.972174][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.194394][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.201918][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.212135][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 1459.219798][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 1459.533448][T32492] ================================================================== [ 1459.541588][T32492] BUG: KCSAN: data-race in lruvec_lru_size / mem_cgroup_update_lru_size [ 1459.549900][T32492] [ 1459.552246][T32492] read to 0xffff8881001b81e8 of 8 bytes by task 32484 on cpu 0: [ 1459.559887][T32492] lruvec_lru_size+0x7d/0x240 [ 1459.564577][T32492] shrink_node_memcg+0x1cd/0xf80 [ 1459.569523][T32492] shrink_node+0x164/0xb30 [ 1459.573951][T32492] do_try_to_free_pages+0x242/0x940 [ 1459.579146][T32492] try_to_free_mem_cgroup_pages+0x1fd/0x4c0 [ 1459.585026][T32492] reclaim_high.constprop.0+0xf7/0x140 [ 1459.590466][T32492] mem_cgroup_handle_over_high+0x96/0x180 [ 1459.596171][T32492] exit_to_usermode_loop+0x20c/0x2c0 [ 1459.601435][T32492] do_syscall_64+0x353/0x370 [ 1459.606007][T32492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.611920][T32492] [ 1459.614232][T32492] write to 0xffff8881001b81e8 of 8 bytes by task 32492 on cpu 1: [ 1459.621928][T32492] mem_cgroup_update_lru_size+0xa2/0x110 [ 1459.627550][T32492] isolate_lru_page+0x42b/0x610 [ 1459.632419][T32492] migrate_page_add+0xe7/0x340 [ 1459.637164][T32492] queue_pages_pte_range+0xa6e/0xbf0 [ 1459.642433][T32492] __walk_page_range+0x9d8/0xed0 [ 1459.647349][T32492] walk_page_range+0x133/0x260 [ 1459.652091][T32492] kernel_mbind+0x436/0xaa0 [ 1459.656572][T32492] __x64_sys_mbind+0x89/0xb0 [ 1459.661143][T32492] do_syscall_64+0xcc/0x370 [ 1459.665631][T32492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.671494][T32492] [ 1459.673800][T32492] Reported by Kernel Concurrency Sanitizer on: [ 1459.679934][T32492] CPU: 1 PID: 32492 Comm: syz-executor.5 Not tainted 5.4.0-rc6+ #0 [ 1459.687800][T32492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.697829][T32492] ================================================================== [ 1459.705908][T32492] Kernel panic - not syncing: panic_on_warn set ... [ 1459.712476][T32492] CPU: 1 PID: 32492 Comm: syz-executor.5 Not tainted 5.4.0-rc6+ #0 [ 1459.720339][T32492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1459.730368][T32492] Call Trace: [ 1459.733646][T32492] dump_stack+0xf5/0x159 [ 1459.737871][T32492] panic+0x210/0x640 [ 1459.741753][T32492] ? vprintk_func+0x8d/0x140 [ 1459.746330][T32492] kcsan_report.cold+0xc/0xe [ 1459.750906][T32492] kcsan_setup_watchpoint+0x3fe/0x410 [ 1459.756266][T32492] __tsan_unaligned_write8+0x143/0x1f0 [ 1459.761707][T32492] mem_cgroup_update_lru_size+0xa2/0x110 [ 1459.767324][T32492] isolate_lru_page+0x42b/0x610 [ 1459.772173][T32492] migrate_page_add+0xe7/0x340 [ 1459.776925][T32492] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1459.782631][T32492] queue_pages_pte_range+0xa6e/0xbf0 [ 1459.787905][T32492] ? __rcu_read_unlock+0x66/0x3c0 [ 1459.792909][T32492] ? kernel_migrate_pages+0x320/0x320 [ 1459.798264][T32492] __walk_page_range+0x9d8/0xed0 [ 1459.803203][T32492] walk_page_range+0x133/0x260 [ 1459.807951][T32492] kernel_mbind+0x436/0xaa0 [ 1459.812453][T32492] __x64_sys_mbind+0x89/0xb0 [ 1459.817030][T32492] do_syscall_64+0xcc/0x370 [ 1459.821521][T32492] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1459.827392][T32492] RIP: 0033:0x45a219 [ 1459.831294][T32492] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1459.850879][T32492] RSP: 002b:00007fe2d3c37c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000ed [ 1459.859271][T32492] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a219 [ 1459.867223][T32492] RDX: 0000000000000000 RSI: 0000000000c00000 RDI: 0000000020012000 [ 1459.875174][T32492] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000010000000002 [ 1459.883127][T32492] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fe2d3c386d4 [ 1459.891078][T32492] R13: 00000000004c6bc0 R14: 00000000004dc270 R15: 00000000ffffffff [ 1459.900274][T32492] Kernel Offset: disabled [ 1459.904643][T32492] Rebooting in 86400 seconds..