[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 80.405877][ T32] audit: type=1800 audit(1573139483.458:25): pid=11516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 80.428814][ T32] audit: type=1800 audit(1573139483.478:26): pid=11516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 80.472466][ T32] audit: type=1800 audit(1573139483.508:27): pid=11516 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2019/11/07 15:11:39 fuzzer started 2019/11/07 15:11:43 dialing manager at 10.128.0.26:38585 2019/11/07 15:11:44 syscalls: 2397 2019/11/07 15:11:44 code coverage: enabled 2019/11/07 15:11:44 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/11/07 15:11:44 extra coverage: enabled 2019/11/07 15:11:44 setuid sandbox: enabled 2019/11/07 15:11:44 namespace sandbox: enabled 2019/11/07 15:11:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/07 15:11:44 fault injection: enabled 2019/11/07 15:11:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/07 15:11:44 net packet injection: enabled 2019/11/07 15:11:44 net device setup: enabled 2019/11/07 15:11:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/07 15:11:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 15:15:06 executing program 0: clone(0x4000084007bf8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) socket$unix(0x1, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) ptrace(0x11, r0) syzkaller login: [ 303.583911][T11683] IPVS: ftp: loaded support on port[0] = 21 [ 303.728913][T11683] chnl_net:caif_netlink_parms(): no params data found [ 303.787777][T11683] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.795078][T11683] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.803894][T11683] device bridge_slave_0 entered promiscuous mode [ 303.813710][T11683] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.820896][T11683] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.830417][T11683] device bridge_slave_1 entered promiscuous mode [ 303.863118][T11683] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.876481][T11683] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.910534][T11683] team0: Port device team_slave_0 added [ 303.919879][T11683] team0: Port device team_slave_1 added [ 304.038014][T11683] device hsr_slave_0 entered promiscuous mode [ 304.192929][T11683] device hsr_slave_1 entered promiscuous mode [ 304.640437][T11683] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.647765][T11683] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.655584][T11683] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.662853][T11683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.733497][ T2885] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.763958][ T2885] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.970254][T11683] 8021q: adding VLAN 0 to HW filter on device bond0 [ 305.023839][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 305.032501][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 305.062127][T11683] 8021q: adding VLAN 0 to HW filter on device team0 [ 305.100417][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 305.110311][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 305.119370][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.126612][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 305.203932][T11683] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 305.214466][T11683] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 305.243229][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 305.253102][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 305.262178][ T2885] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.269360][ T2885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 305.278648][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 305.288640][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 305.298645][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 305.308264][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 305.317814][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 305.327682][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 305.337272][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 305.346457][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 305.355895][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 305.365054][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 305.466597][T11683] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 305.650270][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 305.660605][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 305.669787][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 305.677470][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:15:09 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:10 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:11 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:11 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 308.661596][T11748] IPVS: ftp: loaded support on port[0] = 21 [ 308.818853][T11748] chnl_net:caif_netlink_parms(): no params data found [ 308.880839][T11748] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.888197][T11748] bridge0: port 1(bridge_slave_0) entered disabled state [ 308.897811][T11748] device bridge_slave_0 entered promiscuous mode [ 308.908810][T11748] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.916122][T11748] bridge0: port 2(bridge_slave_1) entered disabled state [ 308.925104][T11748] device bridge_slave_1 entered promiscuous mode [ 308.960555][T11748] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 308.974047][T11748] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:15:12 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 309.010710][T11748] team0: Port device team_slave_0 added [ 309.020183][T11748] team0: Port device team_slave_1 added [ 309.109673][T11748] device hsr_slave_0 entered promiscuous mode [ 309.163573][T11748] device hsr_slave_1 entered promiscuous mode [ 309.202751][T11748] debugfs: Directory 'hsr0' with parent '/' already present! [ 309.391731][T11748] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.399037][T11748] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.406908][T11748] bridge0: port 1(bridge_slave_0) entered blocking state [ 309.414192][T11748] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.738831][T11748] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.785005][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.812859][ T2885] bridge0: port 1(bridge_slave_0) entered disabled state [ 309.853473][ T2885] bridge0: port 2(bridge_slave_1) entered disabled state [ 309.896017][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 309.950996][T11748] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.990898][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.000472][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.009618][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.016884][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.109574][T11748] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 310.120090][T11748] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 310.154937][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.164857][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.174299][ T2885] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.181526][ T2885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.190074][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.200138][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.210365][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.220240][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.229862][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.239751][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.249449][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.260668][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.270564][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.279817][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.405547][T11748] 8021q: adding VLAN 0 to HW filter on device batadv0 15:15:13 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 310.700328][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.710184][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.718826][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.726564][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:15:14 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:14 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:15 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:15 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:15 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:16 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:16 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:16 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ftruncate(r0, 0x0) 15:15:17 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:17 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ftruncate(r0, 0x0) 15:15:18 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:18 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ftruncate(r0, 0x0) 15:15:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:19 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) semget(0x3, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 15:15:19 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:19 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 317.193688][T11887] IPVS: ftp: loaded support on port[0] = 21 [ 317.353118][T11887] chnl_net:caif_netlink_parms(): no params data found [ 317.425555][T11887] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.432936][T11887] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.441723][T11887] device bridge_slave_0 entered promiscuous mode [ 317.466921][T11887] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.474270][T11887] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.483241][T11887] device bridge_slave_1 entered promiscuous mode [ 317.545789][T11887] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.572278][T11887] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.624442][T11887] team0: Port device team_slave_0 added [ 317.635897][T11887] team0: Port device team_slave_1 added 15:15:20 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 317.737617][T11887] device hsr_slave_0 entered promiscuous mode [ 317.773291][T11887] device hsr_slave_1 entered promiscuous mode [ 317.812992][T11887] debugfs: Directory 'hsr0' with parent '/' already present! [ 317.897529][T11887] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.904833][T11887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.912805][T11887] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.920032][T11887] bridge0: port 1(bridge_slave_0) entered forwarding state 15:15:21 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 318.335597][T11887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.363620][ T2885] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.434144][ T2885] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.488839][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 318.578227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.586764][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.617804][T11887] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.676913][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.687034][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.696118][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.703356][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 15:15:21 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 318.844220][T11887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 318.854755][T11887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.896818][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.906788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.915844][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.923061][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.931536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.941625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.951635][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.961533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.971130][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.980750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.990283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.999560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 319.009198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 319.018435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 319.157877][T11887] 8021q: adding VLAN 0 to HW filter on device batadv0 15:15:22 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 319.517737][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 319.527460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 319.536502][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 319.544528][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.577161][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 319.649780][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) semget(0x3, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000000040)=""/31, 0x1f, 0x0, 0x0, 0x0) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0)='A', 0x1, 0x0, 0x0, 0x0) dup2(r0, r1) 15:15:22 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 319.930838][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:15:23 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f0000000080)=ANY=[@ANYBLOB="20000000020101000700000000000000399100000c00010000000000e6ff0700"], 0x20}}, 0x0) r0 = socket(0x10, 0x80002, 0xc) sendmmsg$alg(r0, &(0x7f0000000140), 0xffffffffffffff68, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") [ 320.221577][T11956] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:15:23 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:23 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:23 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_int(r4, &(0x7f0000000600)='memory.high\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4", 0x74}}}, 0x84) r5 = socket(0x0, 0x3, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)}, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, 0x0, 0x432) write(r5, &(0x7f0000000140), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmsg$alg(r13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(r13, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB='A'], &(0x7f0000000280)=0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000640)={r14, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4"}}}, 0x84) pipe(0x0) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r15, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r15, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:15:24 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:24 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:25 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_int(r4, &(0x7f0000000600)='memory.high\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4", 0x74}}}, 0x84) r5 = socket(0x0, 0x3, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)}, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, 0x0, 0x432) write(r5, &(0x7f0000000140), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmsg$alg(r13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(r13, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB='A'], &(0x7f0000000280)=0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000640)={r14, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4"}}}, 0x84) pipe(0x0) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r15, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r15, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:15:25 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:25 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:26 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0xfffffcbe) openat$cgroup_int(r4, &(0x7f0000000600)='memory.high\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4", 0x74}}}, 0x84) r5 = socket(0x0, 0x3, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)}, 0x0) r8 = openat$cgroup_ro(r4, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, 0x0, 0x432) write(r5, &(0x7f0000000140), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x26e1, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r11 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r11, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmsg$alg(r13, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) sendto$unix(r13, &(0x7f00000001c0), 0x14ded905162a6a4b, 0x0, 0x0, 0xfffffffffffffeae) recvmsg$kcm(r13, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1}, 0x0) write$cgroup_subtree(r10, &(0x7f0000000000)=ANY=[], 0xfffffcbe) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r10, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB='A'], &(0x7f0000000280)=0x2) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r9, 0x84, 0x5, &(0x7f0000000640)={r14, @in6={{0xa, 0x4e21, 0x7ff, @rand_addr="f076b7483090d3e54ba1ed5f1df7a2d4"}}}, 0x84) pipe(0x0) socket(0x0, 0x3, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x17, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r15, &(0x7f0000000040)=ANY=[], 0x65c15bf2) write$binfmt_elf32(r15, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 15:15:26 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:27 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ftruncate(r0, 0x0) 15:15:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:27 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:27 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:27 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:27 executing program 0: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:27 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:27 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 2: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:28 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:29 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0803b5055e0bcfe87b0071") r1 = socket(0x400000000010, 0x3, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x124000, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000080)={0x29, 0x4, 0x0, {0x6, 0x6, 0x1, 0x0, [0x0]}}, 0x29) write(r1, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c1e0309001a03a000", 0x33a) 15:15:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) tee(r3, r4, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/59, 0x3b) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) [ 326.752574][ C0] hrtimer: interrupt took 36702 ns 15:15:30 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:30 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 327.307794][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 327.314012][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 327.702518][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 327.708841][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:15:31 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:31 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002240)={0x0, @multicast2, @remote}, &(0x7f0000002280)=0xc) sendmmsg$sock(r0, &(0x7f0000002800)=[{{&(0x7f0000000000)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000080)="ec0ca5093b1c11996c491f99e03e72b1e62ea83d81a2837185b3e7b5a74109cc3f6a99b2be371a7fbb5ddc63420879a3ab8be4f8a3a2969fb12bfe936dae9deec9c4d170efadd2cdbd0bac4fe22226adbe", 0x51}, {&(0x7f0000000100)="bf2b8ef29f079ccc46d94520d40d5e3dd518efbab36c2c4d4ab542c34367543c17c8e4f5dfb096f07c3255e937aca1122179ee0cc0ff77e5e1016050431d58a5765efe3c796d1393bc32033611dba73bcb6f06d7cd92bd64adbcfe09b453bc66ef53f0c837b1ff50f38b909e6396c9fa23633f45f8294ed436d0e2c32d8adcf1b012cd315a2ecb3411e1ff7aa64af0afa642b57af11380b48d18235e734945c105da3ca243da3c63c42d2301aa2cd51965c2e5df57b91c15985e6d2e5e3b69b66175f48571fabd0f61a3650533ad79366ae8378949081c022bcad1370050b0bf79613682f894a1ee229cb027296c7db1c14febe00d8428f36cc9f0ae", 0xfc}, {&(0x7f0000000200)="bd3e8ef4e96d8a860ae0aa314369f779eadb0ef19fc20cb7fa0c5ebdeb8737484a1cc8f884dced7760e290b9e431c6ce6ef2095acc6e281ec993a66f4ae7b6de678a558591a790c37610b15a06275f08f615344e78f8e4d4a2c5cd6054f6e4a57e8e988bbb965551652dafd2cc359f849e769b132d65f34c0b81bdc4b0b6de646e228182812b05cde2d123dc802ff9fcd8ad0bc71993c7cc62d5bce6f290989ccabbfdea8380a1c8d00a7d03a77cd269a93a7ef8e8fd29f7f5aa48b65d137fd2998046c586cebfac97ade509a17e83b38343e06b474d2ba8ba608abda34448f8b54133", 0xe3}, {&(0x7f0000000300)="f6f550fbee3d4ed817d7d7023fe59a0efc954061c707dc34f6d6c469517de4db349c01e0dd1bdcba871f1eda4f2760328d246749535c18711234fb8c5f807652a9c25f3c152afd5520e906813647b3e1b850ba695b33646f16be711189a90cf76dbb8c783095380fb826cd155c23429c53e0a598375f184afc5cc822a427ed8095b01a7c0aee346154217b967d533e28c2a39c1b6f7216348adb9c665a90f2ddfce4c83dd7", 0xa5}, {&(0x7f00000003c0)="58f085e8118d4281a2ebafe33173209e889e7337ab474086a65b8994d8f2f7ce37d46839c2d5b8153e05768d0987b7fb383859fc2b462f99fd79ea813ae719f3dd79f5fdbf8cbdb01d94e3688fa9372b5a7463961011c5761960b99c5f", 0x5d}, {&(0x7f0000000440)="34f89ef8f7ae944825ab83681f4cb1971dd8dcb13ee228744a60596e84c8b20809103c864e30d59df749355f4e0c7918233d8193ced5995bf09d850aae5990c5ea489fe4c4e9ca7f6faced290d4d2a4e06e06367b8b9404883a7725719835cd0edc780c1fc6ab7902061285668de774ff276655c094591cc235ec150ca7ac910c3e637d71343e9fa3790bd783af5766ca99f3d438e022f2b9f23852cd454a3dc03f9cea6c026ff1bfcc6776ead228fb23cc07bdb6da234d34518fc603d379a7fa77eb4a7852440255b492056f42ce8db74b56200c47d6c0d67a4332560d6bc567fd6aef51058ac23e508fba846eb", 0xee}], 0x6}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)="41b7c37dff65064410d9312833216f5d2aa48d427b3575825295fc8afeb49ce37a2f3511f6b5006cc6c98300c7135baa26e0516c400aa224e1dc31dba390834cd5ff944a8ff71a69ef8afccba78162fe1622c503aafd10c8529dd8bea08ad286f98ec174bfa7db675b254225dde3a34d52c73dddc4083a5ef6b753a7b230d1", 0x7f}, {&(0x7f0000000640)="eb2c214206714598fe6f1150b4836a781ef08aa715ace2ecdb45bf739757899693bc96ccd3a3374b9756af21748b42e3e87c5a8ce16038c3b99b740a584fcc1e6dd6883ea7", 0x45}, {&(0x7f00000006c0)="48d90ad5d8ffaf3f87b4ebb033c0568197db6fa058ce73a4d5d576c52b45298e3dfdef4ce05403a62fb103bfa298760a46", 0x31}, {&(0x7f0000000700)="09850236a807ae46d24f4149f6e8dd33ad03c1c359af2de3967a64af61cf9b6accb69eb04be9cb0f0e677a21cdd0f23876719b906d3b8784bf8723c101", 0x3d}, {&(0x7f0000000740)="3ea2d9c0ddcb56c245893ed4b9aad0a04f0f0a851c292df787c4a01be4712f3d9273c48c3c26bd465d152c40d1d05c9881811a42b46cf828c62718f2431b028f218575c7129d37328d0310ffc163e4397f02137e3d3561819012eb5dbc3cf1a41f891dc668bc7695566e3da7d724e4a337802209053fa9c0d920ce865177b917d92dcc8a6790eeb1a664bd09b1811b3607c2065d3fcefedea6867b3624be3e66de1e907c63e6763b7aae8967457d1347b39cb86ddc6593ef0021bb9637dd3b33dbe2832e", 0xc4}], 0x5}}, {{&(0x7f00000008c0)=@pptp={0x18, 0x2, {0x2, @rand_addr=0xa75}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000940)="b664b9a05038950871ab8e21ce14e456e08443f0f1f7c30c950a22043b5055958332f3fcf4dda9f8126eade495447a41d86a4fd4974efca6e6c7fe083127362c0546471f91c7ce031c8e333c979dd14418929e9bbc1852ceb75b32c9b0ab28cbd085f97bfcb04f53ab22f8948df19bf30a2e5e394866c73452a8d9576edf41da65f3678554", 0x85}, {&(0x7f0000000a00)="cd2c7cea809ce82963bd53a336ace2c913ba865ea80b156677aeb72a310fe37ec5e78427354510ab2f5a5d652cf409682b99290f9c1c10b163b1ec74e808f28960110550ec1f79a5350ff3ea4997af6dee8d8be85d9b64ad05f1ab9f3d324b2973316692376c52ece7feafbf1dc66caaa0de1890cdbbf6ed824a5911cb4ef3f4bbac2520da2626ce8f8b3db85090c049f322df4e7750abc0c681dd116495cc99825b35672dc98e5384cf1247009a0d5afbd111455aa08bac5d1673d5d7cef703542c9a4e4a7a1d1e", 0xc8}, {&(0x7f0000000b00)="4be154207d30ff25ada146fea1df835f55396c643b9ac66a9a43d178f9bd08fb6a178d1e8adb2fe180b84ff2574ece6d00130943938a15ed62954399ecaa05437790da1ed1f5c4b4408b9c815959a14fc767c2e808875a179b8ae9dde6c2102f384573c35076edaeac3f28882caebf7ce3daf406a69f5e262c1f9cdd74959d30ef87674627ebe2a1173b4adbb597d92f7c070f006be384e4fa2505728891a9292bc147388bd3330a8660bebecaa6ffd8dd8ba72dfd9951857d4ed66c7709b8521b17288dc2f39a53ac9c104ae40cf66a5b49ccf3a6bf2e9d8dd7df9529d40e3579cad171312c715b5723c3006b8eb7aaf5cb2ee0", 0xf4}], 0x3, &(0x7f0000000c40)=[@mark={{0x14}}, @mark={{0x14, 0x1, 0x24, 0x7}}, @mark={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x7fff}}, @mark={{0x14, 0x1, 0x24, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @mark={{0x14, 0x1, 0x24, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}], 0xd8}}, {{&(0x7f0000000d40)=@sco={0x1f, {0x4, 0x0, 0x10, 0x9, 0x81, 0x9}}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000dc0)="5edd3a6029014bdd5de09aebf83c0bdfba919f64b924c846b3b4ae6cbb8b2ce895c66f726f823b9ddb1c935b0cf8c549a228594e78b5950c61764367fd2285", 0x3f}, {&(0x7f0000000e00)="135468cd22b424733f73ea7d6529ead9132569e28d063b6bea3649d35a3aa5c5fd72585a40cc7169ed25036404d194", 0x2f}, {&(0x7f0000000e40)="c26022995f87d029f52d3b2409b2eed3f8ea40cb15b680f4ffe0b3f2f839e1344b17fa293b8c9b1b7fad72ab16fbe562920393c376afe86a3e76c7bb37d9803eaabd32c3789b30150631dff14ee9bc12a792fbb5530d8f5fc07d2ad543c04fb5080d98436e4664600434d7e51896fb547b24f86e79ecebca3ef8058a551b81010ace6e1750deede135727ad345140356f4d76899a7ea", 0x96}, {&(0x7f0000000f00)="3d072860dc0e3a85d7a292dcfec01d4a4d757843f52c66ce54679abeac72b76726a3b90720a19e", 0x27}, {&(0x7f0000000f40)="8a90326a62c80c0ccf8c35b36f3cdb4bd9a54d2148ab74b35f0f0125d808a858be367dcce1c2b1e52812f2606e3d056d76e4222efa668219cdfe", 0x3a}], 0x5, &(0x7f0000001000)=[@mark={{0x14, 0x1, 0x24, 0xe66}}, @mark={{0x14, 0x1, 0x24, 0x8}}, @mark={{0x14, 0x1, 0x24, 0x3}}], 0x48}}, {{&(0x7f0000001080)=@isdn={0x22, 0x2, 0x80, 0xfb, 0x1}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001100)="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", 0x1000}, {&(0x7f0000002100)="538f48397d9af330e4b46efedcae8115946991aed29fc3673e78266e15e48c5e98fa0652497a963fc7155f0492939ca35cfec9a3af5974d6713961250b210df83761678464671226bb560ccb1aa9e4ff432bcd7d708f3a50864e41a922cff2edde9ba8341d436081fb63d0f463e7cafab94c86da3b5d6d74cd48fbd5b197ef10c9a84da9f0db3e28aabd030c85a0b92538eaae5a5a0e5a897c909387e5daaecfcf7619998c0f331e302cb7357933f8e28698044da15b821c3d927792e9a0eafbcbfbb0b131ccd670ac0327d065ac79442935da5483b63d341887ac23ccf77de7b174b6658af0", 0xe6}], 0x2}}, {{&(0x7f00000022c0)=@hci={0x1f, r1}, 0x80, &(0x7f0000002380)=[{&(0x7f0000002340)="b33a41a88042c3044e8e", 0xa}], 0x1, &(0x7f00000023c0)=[@timestamping={{0x14, 0x1, 0x25, 0x4}}, @mark={{0x14, 0x1, 0x24, 0xffff}}], 0x30}}, {{&(0x7f0000002400)=@nfc={0x27, 0x1, 0x1}, 0x80, &(0x7f0000002780)=[{&(0x7f0000002480)="c8d3672f5016fea0481b16ab2b5fe3", 0xf}, {&(0x7f00000024c0)="416637c0d96350e2193e5590089f3dd7b0b50545f40c8f7cbc907a9cce0f5c1be891e63f394e62ffb568acefa90058062398432ef9b85839fd6817946a5451431505a4225dd639f11fde8bf60099a9c024d3d31bd868facd616a50fd28855624153c8a54be13792ea110b6e15e00c07ce486cc106bb3bcc2c6fcd3c4d5a8e7fc54c683f497a0", 0x86}, {&(0x7f0000002580)="834c7bca5e5e3330630c126fb6d2155ce8096f95607a4c89acf6f4d00de724c2ad447c7d4c9f8a9c1cb7b502cc251650d477", 0x32}, {&(0x7f00000025c0)="a5be5673c266de654a05f80661a6c65354a712c7e941a0feec4419cfc9aa83b2ed8034233faf53b3031335d1a9c8", 0x2e}, {&(0x7f0000002600)="7de1cd00bad3813e40e73a2654a6d34ce5d1e0a10d18da7311afdc91795d3d884a94757b5387d5fa3636a8878f0ea3926ebb64240322a28da5112521296f6dd3c35961b854551edbc098af6eff39239797cd38f747c08d54fc96fc", 0x5b}, {&(0x7f0000002680)="c4c827b54e66c92d7ee332298045105b68abd07c7ae09f35824df9108c37ce6eb8bfa7ab637d34778e06670d3db8ebfea16141774856c173537eb67c1382aeff32165cc9", 0x44}, {&(0x7f0000002700)="a52e8fadcfdbd1f56ca69c86deed6718971070f84d479763caa4ba04c819407ed9aabcb6f339c6de088d80bdbac9d4ec2e35c4079de9d8c4d133b1c1fce9ea554f7e4f46d1f3b613d7932ac45316efbaa64d78316e4fa91d2d", 0x59}], 0x7}}], 0x7, 0x1000) socket$isdn(0x22, 0x3, 0x2) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000029c0)='/dev/dlm-control\x00', 0x101000, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r2, 0x10f, 0x81, &(0x7f0000002a00), &(0x7f0000002a40)=0x4) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/btrfs-control\x00', 0x100, 0x0) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x110, r3, 0x40) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/cachefiles\x00', 0x101080, 0x0) ioctl$KVM_GET_REGS(r4, 0x8090ae81, &(0x7f0000002b00)) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000002bc0)=0x5, 0x4) r5 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000002c00)='/proc/capi/capi20\x00', 0x2a800, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000004100)={&(0x7f0000002c80)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004000)=[{&(0x7f0000002d00)=""/4096, 0x1000}, {&(0x7f0000003d00)=""/222, 0xde}, {&(0x7f0000003e00)=""/132, 0x84}, {&(0x7f0000003ec0)=""/139, 0x8b}, {&(0x7f0000003f80)=""/108, 0x6c}], 0x5, &(0x7f0000004080)=""/120, 0x78}, 0x2000) sendmsg$nl_xfrm(r5, &(0x7f0000004480)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000004440)={&(0x7f0000004140)=@updpolicy={0x2d0, 0x19, 0x2, 0x70bd2b, 0x25dfdbfd, {{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x0, 0x4e24, 0x7b8, 0x0, 0x40, 0x80, 0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x2, 0x2, 0x8, 0xc, 0x1f93, 0xfffffffffffffc00, 0x4}, {0x2, 0x9308, 0x4, 0x1}, 0x1, 0x6e6bb5, 0x1, 0x1, 0x2}, [@algo_auth={0x100, 0x1, {{'sha384-avx\x00'}, 0x5c0, "93b50b5490f42e3d603243cb109a16e0a043251dd647be456a4b1790d705ac248329c6055ae8c7e0682b68d15a1a5847383bb9521b9ddf7f0940971627b498a5f70d1ff24307fbc0aa85e277396a0f2fabb49873b28d2c09f1e6f8d55e99266b3eb8668583ee76bed20237ddcfc82379514eebb1ca782c7ac737ed9e13104930d16c2d3a3be6e33b39513ec2ce8aee5d9a6db378a8c97433bd88e58d98bae69b7f941ac7400a80ac9a494c931ea1749e861fade08315f9a2"}}, @ipv4_hthresh={0x8, 0x3, {0xe, 0x10}}, @replay_esn_val={0x20, 0x17, {0x1, 0x70bd27, 0x70bd28, 0x70bd2a, 0x70bd2d, 0x3, [0x5]}}, @sa={0xe4, 0x6, {{@in6=@ipv4={[], [], @loopback}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x80, 0x4e24, 0x3f, 0x2, 0x80, 0x80, 0x3b, r6, 0xee00}, {@in=@local, 0x4d5, 0x33}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0xe4b, 0x1ff, 0x3ff, 0x401, 0x800, 0x9, 0x5, 0x40}, {0x7, 0x10000, 0x3ff, 0xffffffff}, {0xfffffffc, 0x1, 0x6e}, 0x70bd2d, 0x3506, 0x0, 0x0, 0x0, 0x80}}, @policy_type={0xc, 0x10, {0x1}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x4801}, 0x1) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) fsetxattr$trusted_overlay_origin(r7, &(0x7f00000044c0)='trusted.overlay.origin\x00', &(0x7f0000004500)='y\x00', 0x2, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000004540), &(0x7f0000004580)=0x14) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000004900)={0x5, 0x0, [{0x100000, 0x71, &(0x7f00000045c0)=""/113}, {0x6000, 0xb3, &(0x7f0000004640)=""/179}, {0x6000, 0x9, &(0x7f0000004700)=""/9}, {0x3000, 0x8b, &(0x7f0000004740)=""/139}, {0x4000, 0xee, &(0x7f0000004800)=""/238}]}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r4, 0x40505412, &(0x7f00000049c0)={0x5, 0x5, 0x8, 0x0, 0x7}) ioctl$TUNSETVNETLE(r2, 0x400454dc, &(0x7f0000004a40)) ioctl$IMADDTIMER(0xffffffffffffffff, 0x80044940, &(0x7f0000004a80)=0x3f) r8 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004ac0)='memory.current\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000004b00)="84b73d5ac792e1441411563125ec7784293f9f4f091c721a66f91d5ca9ddd7720b50a88e92c9dc3c116fbc15eb6d72213ba92ae59c39970a2660a0634c09021cec8cacbc1d31640b288c2114eae0aa461940622c1506dbdc102e29c21447c823f30d359d9c51a62ccb1830808667371950902d24f7622d601ef5531400e536b7b3ee0e32b5131d789764d4673d45472b3cba19b609f8aaad5e28e6837f875f7f30de398591a7d80f0a2ac23d7e32f41604a74b5f838a9d622e92b26590c234bec01b3c2b599fdb7ccca28f53660600aaa6e7042201f94dc78d26b599a8962fd48fff7cc9e2", 0xe5) r9 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000004c00)='/dev/dlm_plock\x00', 0x90000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004d40)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000004e40)=0xe8) stat(&(0x7f0000004e80)='./file0\x00', &(0x7f0000004ec0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r9, &(0x7f0000005100)={&(0x7f0000004c40)={0x10, 0x0, 0x0, 0x4080100}, 0xc, &(0x7f00000050c0)={&(0x7f0000004f40)=@newae={0x14c, 0x1e, 0x8, 0x70bd29, 0x25dfdbfe, {{@in6=@local, 0x4d4, 0x2, 0x2b}, @in=@dev={0xac, 0x14, 0x14, 0xa}, 0x80000001}, [@replay_esn_val={0x28, 0x17, {0x3, 0x70bd27, 0x70bd26, 0x70bd25, 0x70bd2d, 0x1, [0x5, 0x0, 0x9]}}, @sa={0xe4, 0x6, {{@in=@empty, @in=@rand_addr=0x20, 0x4e22, 0x4, 0x4e22, 0x3ff, 0xa, 0x40, 0xa0, 0x15993b33f2c6e613, r10, r11}, {@in=@remote, 0x4d6, 0x32}, @in=@empty, {0x0, 0x5, 0x2, 0x4, 0x31d, 0x7, 0x3, 0x9}, {0x9, 0x80000000, 0x100, 0x7fff}, {0x6, 0x1800, 0x2}, 0x70bd2d, 0x3506, 0xa, 0x4, 0x20, 0x40}}]}, 0x14c}, 0x1, 0x0, 0x0, 0xc0040}, 0x6048884) r12 = socket(0x11, 0x5, 0x81) r13 = syz_genetlink_get_family_id$tipc(&(0x7f0000005180)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r12, &(0x7f0000005280)={&(0x7f0000005140), 0xc, &(0x7f0000005240)={&(0x7f00000051c0)={0x68, r13, 0x200, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x3, @media='udp\x00'}}}, [""]}, 0x68}, 0x1, 0x0, 0x0, 0x20000010}, 0x4000000) 15:15:31 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:31 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) tee(r3, r4, 0x2, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x2000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r5, 0x54a3) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r7 = openat$cgroup_procs(r6, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) userfaultfd(0x0) socket$inet6_sctp(0xa, 0x1, 0x84) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=""/59, 0x3b) write$cgroup_pid(r7, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)) 15:15:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 328.652423][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 328.658685][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 329.012919][T12167] IPVS: ftp: loaded support on port[0] = 21 [ 329.266862][T12167] chnl_net:caif_netlink_parms(): no params data found 15:15:32 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 329.424004][T12167] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.431225][T12167] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.440246][T12167] device bridge_slave_0 entered promiscuous mode [ 329.477880][T12167] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.485329][T12167] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.494251][T12167] device bridge_slave_1 entered promiscuous mode [ 329.593011][T12167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.627278][T12167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:15:32 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 329.716528][T12167] team0: Port device team_slave_0 added [ 329.758252][T12167] team0: Port device team_slave_1 added [ 329.896698][T12167] device hsr_slave_0 entered promiscuous mode 15:15:33 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r8 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r9 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r9, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) syz_emit_ethernet(0x8, &(0x7f0000001580)=ANY=[@ANYRESHEX=0x0, @ANYRESOCT=r9, @ANYRES16=0x0, @ANYRES32=r9, @ANYBLOB="d88cde96116ef803fa11390d84392e2f3a93b9a2d8e1b1bae158cfbcecc83845b39d133bb462550a7389df1e6fc196c74f561535c31d41193d8f14ddeee628a12af02255be39e78cdf73ddc7285ba2a71343b64460121c7c3225e26fbcc69005b7d427c0addc67219dfc19fc57136581ff5d81f8e156a0126247526deebecae87b7c14223b5096c329ad60e5d1433f00623ec2ce918e16f987bf81b8b1726b38", @ANYRESDEC=r6, @ANYBLOB="8203fefc6f396d21926ef9a6abe5f2bb4ddd29ea92ef3be731a1cfb3d6ad2daa1f0e37a8c520605cc5a025f912a69b4f36ba739f2a", @ANYPTR=&(0x7f0000000080)=ANY=[]], 0x0) [ 329.972583][T12167] device hsr_slave_1 entered promiscuous mode [ 330.022168][T12167] debugfs: Directory 'hsr0' with parent '/' already present! 15:15:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@gettaction={0x20, 0x32, 0x121, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x20}}, 0x0) 15:15:33 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 330.560035][T12167] 8021q: adding VLAN 0 to HW filter on device bond0 15:15:33 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 330.659576][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 330.668605][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 330.690192][T12167] 8021q: adding VLAN 0 to HW filter on device team0 15:15:33 executing program 2: socket$inet6(0xa, 0x800000000000002, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl(r0, 0x6d, &(0x7f0000000040)="000000000000000000000008e142b02774c46ce748afe7ada3a3cf35155833de5f3d5c920d0c42d6c130ed2a94bb5011c2709ba5f110566ef73a47d0cdc6e76ea7f5b0589565d8807d3dd8af8447b2b5182308403fd75890df8e43c8723c43a21ee445aa289cb1436002deab") r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x1, 0x124080) bind$tipc(r2, &(0x7f00000002c0)=@name={0x1e, 0x2, 0xd0dea6f2bbcabb72, {{0x2, 0x800002}}}, 0x10) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xfffffffffffffc01, 0x480) ioctl$VIDIOC_DBG_G_CHIP_INFO(r4, 0xc0c85666, &(0x7f0000000180)={{0x0, @addr=0xa8e5}, "b1474228f1fbfd6beacd04c7dadff7847a490dc222ee706a6efd89023dfdbc6a", 0x3}) r5 = accept$alg(r3, 0x0, 0x0) dup2(r1, r5) [ 330.774073][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 330.784062][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.793155][ T4118] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.800314][ T4118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.995228][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 331.004097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 331.013560][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 331.022552][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 331.029714][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 331.039423][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 331.049457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 331.059491][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 331.069268][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 331.078930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:15:34 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 331.088673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 331.164771][T12167] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 331.175296][T12167] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 331.423962][T12167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 331.470462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 331.479954][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 331.489141][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 331.498816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 331.508438][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 331.517870][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 331.525571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.571554][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:15:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:35 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000080)=0x400000000008002, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000000c0)={0x2, 0x4, 'client0\x00', 0xffffffff80000006, "583c33a65e3cb5c6", "1e20c2f9adf64dfde6b849265ea523d8f41ff5c3c934fa26c23c56b732cfe8a7", 0x2, 0xc1b7}) setsockopt$inet6_int(r0, 0x29, 0x3e, &(0x7f00000003c0)=0x3, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000400)="8122f0126b069798c4974d76a800843360d64d3746b948091dccc951673ae22189d21ee42b5ce8ab8612161e11256192bc2fe33243a7098662c0faa8e5906c4030a54a15a5c46f1b434fc97b064881acfa13dd74e25567cf4212376a787626b3cfd9bb03c1cf735fbaba5f87d80e008293b69a98be3caac5059b120680950738a2d8f22980f18b1fa214800585171aa955c5872bea9b56fe7dfc2f243fcb87ce49f0c2846b6912181051ddffef4efcbad81b16258abf1b9571a3446167ec2162d03cf5af279cf3f818fe440621fa73154a1dd13b793c294115d5fed15aac1d3a7f7e477a4b3370d0bbd34c5dbb650baf315d7c336195f5246f24d88f2b0b3a41a16cc052cf4e93dcdc7ddfae2b2f533655e8967aba12edd2d827d1f67c3fdc2ee7f4388bcba59db511fc5ff4126cefc500b992fa62e7d73162bd4ef0f0f739ce8e4db05694f5c639072f4b53476cc01bad7d3d87286cbc3a912337f580992adfb97dd8e6b94f4f17d72adb141d42fe7c1894d24546cd4efe5fb258002b742bd7f9a9e6c72b2113d2fcbbbed6ee210700cd80c52868cba441f1b928414b8d02cef609d7ba4baaea247359c80a0f52c2dffa0d45657538b0ae0d390cfe0a370c038cdf2d7f95295f16b1160277b83eff71f2fb5fb73f0e89cf48a6c479f963affa38cd5d3bac156662d66542ad2b932214d9e2ea323f5515b8b21a4affc221a6af1700cdb608a165e1c3997cafb60e2fff1b4df8b687e8454711f5e2b19e09536c3cc20d1324a6050690559fddf6640e13289e22d523db0dd41398646ecde132ab8cd1243db1bc80438a28a8aafe0dad21f8a795179b4814cdc3ca740cf61388423d9e90a98dc00580d1de9adff505cc8ab607b41f9f02596ce4a17c424e0064874e3679fda12f79d51075d06a268d07e807dcdb296f34a87593f763a3665b6238a518966aecd7e7e790ba342f8acd3afce2d37dba0fb3792c36aac34081350591b9b6100734e9986b696dc0e40d0bbaa0ba2678ebbc40ef65b1c41d830cc077a14ae424dfa8cb2d2ce4c9ab4a90140c05bfc0f847d60314e35e058a8179b2616c049c67559b516d25099019394ebfdc7fcb2e2657762436d78408fae39bd771ff3b11fc20527ae05e4656fc04ac121e9d890dfe864f4ee81adc8f26f98a149f8d9270186e0994acc9a85ff520d3d9916409080586d3a6e0ef6762b7d3b5384f4f8eb8fa64662f25f04ba278a03b4a4ade2bd4184abc7b92dda8a3d5161ed233b47eee927fc43db76a6944958eaf3ec56540e030dce47860dc935e66c162605b9535b832701f366eafa4de4aaa10277610b6e39fbed7a811780bc8afb5c8b4acf37abbb937095ecb515712bee0837fb11e268bfb57d583e7f71dc16eec5939e3b349a0eda30dd013eb206f9b0ba514c045210f0d8cab4d0d1ee50c0bf7d893e2020e967a44f1c028883c260f99d43b925c794a01dc8e4cff7b5f158f24715ac2695ff8aebc81d63be8ee877fb3229b4963fb9bc83c2fdb4a29040acff5675c0c576ae649ab9cb5b0bf801f3c528dac2878707ca257c31e4c5fe3f25eb8427a88a865d6bf0e283887a488e3116ee2e4376a9c866e814dac7636e62d5317a98eb787a138e73df1c28223334780cc7b2ce65c53a1c4b65bd111ca03ceb26370e2e95236651ee19865bbeb043b0965ce0f82533dcbd0ceb93304317a19ea41be9969b4ae468c2c7fdc29e357a5a7a5ba953f63fa2eda593963cbaff2d3550ce0e807ff549f899d864e59f76ded2c95796021eb9025ca5dd8b545a6e284130266074d665db77af96493359ed9193c95c4128fc5d68c518af76bec5e32006791cedacd4c128a5136c526b769e91ffa9c302bfb7d90d8e36afd703bedac0b0a8c739a3c93481f7b71075c072ef2b05560097361cb18632e1faeb1990ec40aa0b605ee192c14d7d23ea9304455effd2cac771ffa53d78c2e36325e0f0cac83c7ad4653e4737c99a7c1fc2d0abd8ce232ff29c82c40949fbf368bdadc5eb2", 0x599}], 0x1}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000040), 0x4) shutdown(r0, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff7b, 0x10003, 0x0, 0x456) 15:15:35 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r1, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4001ff) write$binfmt_aout(r0, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x20403}}, 0x20) 15:15:35 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:15:35 executing program 3: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000180)='3', 0x1}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x0, 0x1f]}, 0x8) 15:15:35 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:15:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r1, r0) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r3, 0xffffffffffffffb9, &(0x7f0000000080)) ioctl$DRM_IOCTL_MAP_BUFS(r3, 0xc0186419, &(0x7f00000017c0)={0xa, &(0x7f0000000000)=""/252, &(0x7f00000016c0)=[{0x7f, 0x1000, 0x2000, &(0x7f0000000340)=""/4096}, {0x0, 0xe4, 0x8001, &(0x7f0000000100)=""/228}, {0x9, 0xb1, 0x200, &(0x7f0000000200)=""/177}, {0x4cbd, 0x4d, 0x4e53, &(0x7f0000001340)=""/77}, {0x6, 0xae, 0x6, &(0x7f00000013c0)=""/174}, {0x6, 0x30, 0x8, &(0x7f00000002c0)=""/48}, {0x957, 0xf9, 0x3360, &(0x7f0000001480)=""/249}, {0x40, 0x4b, 0x2, &(0x7f0000001580)=""/75}, {0x3, 0x0, 0x9, &(0x7f0000001600)}, {0x3, 0x65, 0x2, &(0x7f0000001640)=""/101}]}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) sendmsg$alg(r4, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000001800)="bbc6c70c9ebaa5e3b396951b7e480f26d928e934c0f25b2ba0573fbaa77dee1e0ecbac868c6f8bf164336f0b0c5e554a9e32e8f2a35642f58aa4362bbaf420014cf2b0ba0a28c41a0fad042d7f10c0294f332bc4dd0cbb7c799d263d45c023905903ed1366d3ab86729b58d1dea51c5138572d614410f22aacc9a2729ee6d8fc", 0x80}], 0x1, &(0x7f0000001880)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18}, @iv={0x68, 0x117, 0x2, 0x51, "1e16bded6383dc07176aafd7b285a397d450b65f9b27271fb4b960ed6c38b0c3ba801948370df6bed11bfd0231f43273ba9c36f2ee1328d9632139e0570ecce0e46928b756aa0e9f230da4c54852b58103"}, @assoc={0x18, 0x117, 0x4, 0x7f}, @op={0x18, 0x117, 0x3, 0x1}], 0xc8, 0x42}, 0x4004) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r5 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e1c, 0x0, @mcast1, 0x2}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r6, 0x0, 0x489, &(0x7f00000019c0)={{0x11, @multicast1, 0x4e22, 0x2, 'nq\x00', 0x0, 0x6, 0xd}, {@multicast2, 0x4e23, 0x10000, 0x2, 0x1, 0xff}}, 0x44) 15:15:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:35 executing program 1: write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:15:35 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:35 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x88840, 0x0) pread64(r0, &(0x7f00000000c0)=""/239, 0xef, 0xffffffff) socket$bt_rfcomm(0x1f, 0x3, 0x3) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x201000, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb08004500001c000000fb86f894918daeb29cb2cd2fa5d5842b0000339078000800000000000000009078ac141400"], 0x0) 15:15:35 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:35 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:36 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e000000120081aee4050cec730e55cff2791b0e001200050000005e510befccd7", 0x6dc}], 0x327}, 0x0) 15:15:36 executing program 1: r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001440)=ANY=[@ANYBLOB="3c00000010000117d3e457b695f004000000e0ffe8ffffffffff00", @ANYRES32=r2, @ANYBLOB="0000000000c19648f6000900000012000c00010062726964676500000c0002000800050001000000"], 0x3c}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f00000013c0)=[{&(0x7f0000000240)="eefcfb48bb9e29f8c2da3fc06734ac4481b118480cc6024ab58d44f3eed1e4c7a09423ed021e6aedf9d0baa70326d0d41d5988d5b8b245adfbecd1c4c8774f66ac4b082fd33b0dd15061afd7606846536019789eda98975cf76e3c1ad753f43dec349f7abde466fb900726ed0b93b41b73", 0x71}, {&(0x7f00000002c0)="05f27cf2c9c63f1808c36742225a5dd0d941201aa3e2a97b84f6c50f1efae9e14c752221f92cc755bc95f196ec975a2323a2a3215f983738c655cbb6bb2869f0dcab126039473a3add2fc5122c", 0x4d}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000000040)="474e47e7c32f", 0x6}, {&(0x7f0000001340)="6737616597fa1023d7db882477a4ca6f0f34f008ab68e3ee86c88a1ee1913cc52dcb32c8e57eb9d45669602a3ea6e59e86b3d7106f985fce20efe2a1064bf1e6a5e1a93b7ddeeb18d2c42208163ac3ac89a1fe378db45372d4d64279a3ba2cb39c6e9af7ba8483a4c8eb1231a071812d744e68a99a1695", 0x77}], 0x5, &(0x7f0000000100)}], 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) 15:15:36 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64, @ANYRESHEX=r3, @ANYRES32=r4, @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYRES16=r1, @ANYBLOB="c8273095e5251a442f24d887dcf7764b0b5ee8aff57d6d67e5347afd88983b6e34c26b473d0332cf18f5a30db66b5d82ae47bd608832", @ANYRES32, @ANYRES64=0x0]]], 0xffffffffffffff9f) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000480)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r7, 0x1, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4011001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r7, 0x100, 0x70bd2a, 0x25dfdbfc, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1ff, 0x7, 0x25, 0x80000000}}}, ["", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x4044050) close(r2) socket$netlink(0x10, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 333.309133][T12304] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:36 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 333.377327][T12306] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:36 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:36 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xa8}]}, 0x10) sendto$inet(r0, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000100)="e2dda57c08a195271d255ac04f4b4ff7b8f19eabfb9eb43e6910ba1a458beeb3e98271a2c943150ff83878ff13b9f26ff843ec7caa1741b1f9c51db75d77d433833b4f20ac3d99670a79b2fe2c8cbea702fa9d5728df6e2e66cc4fd963aa76b52a1994c45490698c840dcf6c560f50e52245086a0c1db5b9654a3c317a436f7238228a76625a7b215c", 0x89, 0x80, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="32268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x400000000040031, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5dd, 0x18001) socket$rds(0x15, 0x5, 0x0) 15:15:36 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:36 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:36 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:37 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x4000) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f0000000040)=0xe8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000180)={0x5, @vbi}) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000680)=ANY=[@ANYBLOB="00465ff63f0608a8b753560ba8282a000000000000000100026ab196a3dc8c3b00000000000000000000000000000900000000000000010400000000000000006a92f20ce338cbf05c2f85e4280ea8dd072eed51d82d8e609fab8ef9b0c9e14f4f36f029108a0de478a80e2f55ad5445c1eae5704d9d087f8297cc6e6cdee1238138f6be6a1b27bc95651b2b619018646da30ead1a33c2bfb51f3451375aa42857e11737de403f2f83d376064fc997660aebff5139f74f32ff25cbd21d40d80813a989e2225bbdacbac7e1ef384acb5194fac7c3dcc4df79d78f6c0bda6e32b9c6c41b5bafa493604326"]) ioctl$UFFDIO_ZEROPAGE(0xffffffffffffffff, 0xc020aa04, &(0x7f0000000280)={{&(0x7f0000ff2000/0xe000)=nil, 0xe000}}) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f0000000340)=""/255) write$nbd(0xffffffffffffffff, &(0x7f0000000780)=ANY=[@ANYBLOB="67446698000000000300040000000000446b9ac84f29bcfb606cd31ef0a682eafdb229c604ce9c2bfbc67951e89753a7c9742e183855563b1d92350e8b361fe3bf51c7f88ea60e98c01cbad6d3b9ce137c56c7cd4bc5974db1821353cc6f1b7c0120b3eb79f4fe60ad5498b5b369b81b955c3171120145480b37d8b116920de865c1e1903660684a988b92ae8bc51e8c64e114bd3cda7d07"], 0x92) syz_open_procfs(0x0, 0x0) ptrace$cont(0x3, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, 0x0, &(0x7f00000000c0)) unshare(0x40000000) [ 333.942984][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 333.949747][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:15:37 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 334.022590][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 334.028821][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:15:37 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 334.209302][T12338] IPVS: ftp: loaded support on port[0] = 21 15:15:37 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:37 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(0x0) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 334.892352][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 334.898766][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:15:38 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff, 0x4000], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @loopback}, [{0x2, 0x1, "b5b7e17ea8de"}]}}}}}}, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x11d002) accept4$tipc(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x0) 15:15:38 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @remote}, r2}}, 0x48) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x7}, 0x28, 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, r3, 0xd73}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$EVIOCGID(r4, 0x80084502, &(0x7f0000000200)=""/251) membarrier(0x40, 0x0) 15:15:38 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:38 executing program 2: request_key(&(0x7f0000000080)='user\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='\\-$wlan0eth0\x00', 0xffffffffffffffff) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2e881, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f00000000c0)={[{0xfffffc01, 0x5, 0xae, 0x80, 0x4e, 0x5, 0x7f, 0x19, 0x2, 0x8, 0x2f, 0x2, 0xfffffffffffffffc}, {0xac99, 0x5, 0x1, 0x8, 0x6, 0x2, 0x1, 0x0, 0x5, 0x1, 0x1, 0x1, 0xdc}, {0x100000, 0x80, 0x7f, 0x1, 0x0, 0x3, 0x6, 0x7f, 0x6, 0x7f, 0x7f, 0xff, 0x7}], 0x40}) 15:15:38 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="7bfdda2413ea34fbcff29528322fb55490fd209911c38a536928a86a95f2ff8af6b78c5678e12a7f3183619bd825001711c5e9ba5b334557e1f6c309435ba1749ed7520f65f21f35c2c6682853b34a1e2f2afe8d2af3bed1d243b91f45d4c04c7281177d3ed5802b1b0f0c557cffecc1c85d8e0e0eda2f010f4451286e95a933433463dff7b20f910a5ca1df58b5561a25990a24d079a2d3eb6873109db80ee876d3a0ed35af67f49f0dd1be90dc74a001f0c7a5c47793195cace15300992a40fba118a4c730f9b927be7ee4b215b4fa50c944626140a3c79d54f3ca38a35f9b2f35f29508c4b490facee432c4a747157772516125", 0xf5}], 0x1, 0x1) name_to_handle_at(r0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="65000049bb000000000000b449379c6d9433b07b4b384f52d629695c10e26859b0baecf3a1c5ebe2fb3e4ee0f23b12f60ee597077bd0a6c903149bc88a32c3decadf33736b06b8721ec68dad9073c9f8c7d682026885dab072e300"/101], &(0x7f0000000400), 0x1000) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000480)={r6, 0xaea}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r7, 0x40000002}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000002c0)={r8, 0x8}, &(0x7f0000000300)=0x8) write$sndseq(r0, &(0x7f0000000240)=[{0x81, 0x2, 0x0, 0x0, @tick, {}, {}, @queue}, {0x0, 0x0, 0x0, 0x0, @time={0x0, 0x1c9c380}, {}, {}, @quote={{0x81, 0x3}}}], 0x60) write$UHID_DESTROY(r1, &(0x7f0000000440), 0x4) 15:15:38 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(0x0) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:38 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x40, 0x800, 0x8, 0x64f8, 0x41, 0xfffb, 0x100, {0x0, @in6={{0xa, 0x4e24, 0x1f, @rand_addr="0ccaf3d1013e09fce8c7d94a80c575f1", 0x10000}}, 0x7, 0x6, 0x8, 0xffffffff, 0x7fffffff}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={r2, 0x8000, 0x1f271e68fc256aaf}, &(0x7f00000001c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@setlink={0x70, 0x13, 0x711, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xc, 0x1, @remote}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_team\x00'}, @IFLA_VFINFO_LIST={0x30, 0x16, [{0x2c, 0x1, [@IFLA_VF_MAC={0x4}]}]}]}, 0x70}}, 0x0) 15:15:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4008a1d232a804c, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) rt_sigaction(0x2c, &(0x7f0000000100)={0x0, {}, 0x88000000, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400904, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000280)=0x27fe, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0xffffffff, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x13}}}}, 0x88) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000003c0)) rseq(&(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x2, 0x8, 0x3f, 0x2}}, 0x20, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000340)) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='stack\x00') ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, 0x0) semget$private(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000004c0)={0x8, 0x1a, 0x8202, 0x0, 0x6, 0xffff, 0xa}, 0x20) r3 = open(&(0x7f0000000400)='./bus\x00', 0x1, 0x0) ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f0000000200)=0x43b6) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f0000000180)) unshare(0x40000000) [ 335.688745][T12393] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. 15:15:38 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\b'], 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x2) r2 = dup(r0) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000140)=""/116) setsockopt$inet_int(r1, 0x0, 0xca, &(0x7f0000000000), 0x10) 15:15:38 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) getsockopt$sock_buf(r1, 0x1, 0x1f, &(0x7f0000000080)=""/117, &(0x7f0000000100)=0x75) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @remote, 0x1}], 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 15:15:39 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:39 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=@known='user./yz\xff', &(0x7f0000fc0000)='//selinux\x00\x00\x01\x01', 0x19a, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x400, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x0, 0x7f, [], &(0x7f0000000080)={0x980918, 0x800, [], @ptr=0x2}}) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000100)=0x5) 15:15:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="ac01000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x6, @ANYBLOB="840112000c000100697036746e6c000074010200080009002900000008000800000000001400030008235e58cad1850f722a1b12de08b0c314000200fe8000000000000000ff0f00000000000000080000000000140001403ac7d8752b57aff87f52e359db35f7e608001100000000001dfe02004acdc9901cacf8acc3bb8eb49d68b1b497b228da6cc2", @ANYRES32, @ANYBLOB="0800040000000000080005000000000008001400000000000800070000000000080008000000000008000600000000000800090029000000000010000000000000001300000014000000000049031100000000000000110000000000000014000000000000000f000000000014000300fe8000000000000000000000000000aa080007000000000008000800000000001400030000000000000000000000000000000000080004000000000008000400000000000800050000000000080010000000000008000200", @ANYRES32=0x0, @ANYBLOB="0800140000000000080012000000000004001300080014000000000008000f000000000008001200000000000800120000000000080014000000000008000f00000000000800040000000000080004000000000008000f000000000008001400000000000800090029000000"], 0x9}}, 0x0) 15:15:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000033001901000000000000000002000000ffd38d9b0c0001200800100004000e00"], 0x24}}, 0x0) 15:15:39 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:39 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(0x0) clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:39 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/fib_trie\x00') mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x8, 0x40010, r0, 0xd735b000) r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='stat\x00') sendfile(r1, r0, &(0x7f0000000000)=0x80000000, 0x9) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x9532, 0xff80}, 0x8) 15:15:39 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000500), 0xc, 0x0}, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x4010aeaa, &(0x7f0000000340)={0x81, 0x1}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$TIOCSSERIAL(0xffffffffffffffff, 0x541f, &(0x7f0000000440)={0x0, 0x0, 0x1000, 0x2, 0x3efdd964, 0x0, 0x9, 0x0, 0x5, 0x3, 0x0, 0x3, 0x0, 0x1000, 0x0, 0x0, 0x0, 0xffff}) ioctl$KVM_UNREGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae68, &(0x7f0000000300)={0x2002}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_NMI(r4, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 336.761091][T12438] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:15:39 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) ioctl$void(r3, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000700)="3d14b05d6481837e38be32d56b7da5c1f41a4bbc53c899e23564fbd0c7c4abec364dc9d3e0f9d866b9a5f6014cc926db7b812751da36f5fde6be5e743b1ddc31aeda04aeb618", 0x46) 15:15:39 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@ipv4_getnetconf={0x1c, 0x52, 0x1, 0x70bd2b, 0x25dfdbfe, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}]}, 0x1c}}, 0x8001) 15:15:40 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) ioctl$void(r3, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000700)="3d14b05d6481837e38be32d56b7da5c1f41a4bbc53c899e23564fbd0c7c4abec364dc9d3e0f9d866b9a5f6014cc926db7b812751da36f5fde6be5e743b1ddc31aeda04aeb618", 0x46) 15:15:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000000)={0xffffffffffffffff}, 0x0, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r3}}, 0xc) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @dev, @multicast1}, "000400004ef7dc8f"}}}}}, 0x0) 15:15:40 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:40 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) ioctl$void(r3, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000700)="3d14b05d6481837e38be32d56b7da5c1f41a4bbc53c899e23564fbd0c7c4abec364dc9d3e0f9d866b9a5f6014cc926db7b812751da36f5fde6be5e743b1ddc31aeda04aeb618", 0x46) 15:15:40 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) ioctl$void(r3, 0x0) setsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000700)="3d14b05d6481837e38be32d56b7da5c1f41a4bbc53c899e23564fbd0c7c4abec364dc9d3e0f9d866b9a5f6014cc926db7b812751da36f5fde6be5e743b1ddc31aeda04aeb618", 0x46) 15:15:40 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x18000) r1 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000040)=0x80) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x80000001, 0x0, 0xfff}, 0x1c) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000200)={r1, 0x0, 0x7, 0xac7, 0x1}) r3 = socket$netlink(0x10, 0x3, 0xf) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="f4000000a10b66c9017d427d1ed4f0a91bd23b7f78010ccd1fb3d29607ce80779454e23187e28ec085fcedeb63feb2e4d4ce1cc4c3795f16f2019fd0321508881e8927cc423217734eb937a4d32a05d6557d6252e980527ee14578e473cd5808cd18ff406e70b54d8597d52dd28ee4f71b4d9e5f5550d997445a51177160fe26fd2c63a26c50059b8847514e83ab54282f3b78fe31fc0e332d568c8bff9bcf44cd40629740018ea024d31ca4075919bdf7c8f9fa557ca4f46276b215b2f3d8130cbac4477e9bee120d2d1e6dce994c415632e9c51462478b576ef0369c6c549cde14f250b36f", @ANYRES16=r4, @ANYBLOB="000426bd7000ffdbdf250100000008000400060000001c0001000800060073656400080001000a00000008000b0073697000080006000700000048000100080009003700000008000600727200000800010002000000080004004e21000008000200ba030000080001000100000014000300ac1e00010000000000000000000000006c00030008000100010000001400060000000000000000000000000000000001080008000200000008000500e0000002080001000300000008000500ac1e0101080007004e230000080007004e22000008000800040000001400060000000000000000000000000000000001"], 0xf4}, 0x1, 0x0, 0x0, 0x2000008}, 0x10) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x7, 0xa, 0x0, "17606e0f2b5c2bc9db5a0f9cc0fbda7643ed12de15d50361a077e48500"}) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 15:15:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) ioctl$void(r2, 0x0) 15:15:41 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r0 = socket(0x8, 0x80000, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140), 0x30a, 0x0) 15:15:41 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x2, 0x400) 15:15:41 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, &(0x7f0000000040)=0x1c) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000340)="5500000018007f5f00fe01b2a4a28093020600010000000102050000390009003500280006000000190012407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d400", 0x55}], 0x1}, 0x0) 15:15:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) syz_open_dev$mice(&(0x7f00000006c0)='/dev/input/mice\x00', 0x0, 0x101000) 15:15:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000640)=""/148, 0x94}], 0x100000000000026e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x4, 0x2000) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000001c0)=""/146) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r3, &(0x7f0000000100), 0x174, 0x4000006800) 15:15:41 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:41 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$SG_GET_VERSION_NUM(0xffffffffffffffff, 0x2282, &(0x7f0000000080)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x18dc0000) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$CAN_RAW_ERR_FILTER(r4, 0x65, 0x2, &(0x7f00000001c0)=0x800, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14, 0xf5d7d011f4098fe0) 15:15:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r1, 0x110, 0x3) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x301000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x462000, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r6, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f00000002c0)={r5, r6, 0xc6, 0x0, &(0x7f0000000280), 0x1, 0xe6, 0x1000, 0x2, 0x51a, 0x3, 0x3, 'syz1\x00'}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(0xffffffffffffffff, 0xc0406619, &(0x7f0000000040)={{0x0, 0x0, @descriptor="f94898ac4ce24109"}}) r8 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r8, 0xefffffffffffffb9, &(0x7f0000000380)="2ba076a700000000000091d39caa7a4da08cd787ce24e97f2450dfeffcc9153a1f275fa9871113e20a45496253f6f531a43ad684f300153276f8") r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r9, 0xffffffffffffffb9, &(0x7f0000000080)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r8, 0xc00c642d, &(0x7f0000000140)={0x0, 0xc0000, r9}) ioctl$DRM_IOCTL_GET_MAGIC(r10, 0x80046402, &(0x7f0000000200)=0x9) ioctl$KVM_NMI(r7, 0xae9a) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x200, 0x0) ioctl$VHOST_GET_VRING_ENDIAN(r11, 0x4008af14, &(0x7f00000000c0)={0x2, 0xc0000000}) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 15:15:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:42 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @rand_addr, 0xffffffff}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x1000000000000003, 0x0) r3 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000100)=r3) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xf84ef5d8f6f77e0f}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@RTM_GETNSID={0x2c, 0x5a, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@NETNSA_PID={0x8, 0x2, r3}, @NETNSA_FD={0x8, 0x3, r7}, @NETNSA_NSID={0x8, 0x1, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8020) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f00000000c0), 0x4) r8 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r9, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x2400, 0x5d) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000080)='ppp1') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f00000002c0)={0xb3, 0x1, 0x5a}) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) 15:15:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:42 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@local, 0x0, 0x4, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x98fd, 0x400000) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000040)=0x5, 0x4) r3 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000007e00), 0x400000000000058, 0x0) 15:15:43 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x1, 0x71, 0x1, 0x66, 0x0, 0x24b92e23, 0x88d30, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x800, 0xbd648aefdebb2e7e, @perf_config_ext={0x958, 0x3}, 0x410, 0x3f57, 0x1, 0x6, 0x1, 0x9, 0x8}, r0, 0x1, r3, 0x13) fchdir(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r4, &(0x7f0000000100)={0xa, 0x404e21, 0x0, @ipv4={[], [], @local}, 0x200}, 0x1c) r5 = gettid() tkill(r5, 0x15) process_vm_writev(r5, &(0x7f0000002280)=[{&(0x7f0000000140)=""/182, 0xb6}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/75, 0x4b}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x5, &(0x7f0000003640)=[{&(0x7f0000002300)=""/172, 0xac}, {&(0x7f00000023c0)=""/21, 0x15}, {&(0x7f0000002400)=""/14, 0xe}, {&(0x7f0000002440)=""/89, 0x59}, {&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/3, 0x3}, {&(0x7f0000003500)=""/122, 0x7a}, {&(0x7f0000003580)=""/185, 0xb9}], 0x8, 0x0) 15:15:43 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:43 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:43 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:43 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:43 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:44 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:44 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/igmp\x00') syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x606, 0x6000) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/90, 0xfffffe63}], 0x1, 0x3c) 15:15:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:46 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:46 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:46 executing program 4: connect$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, 0x24) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x2, 0x0, 0x1}}, 0x30) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, &(0x7f00000000c0)=0x8, 0xfff, 0x4) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000100)) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r1 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x2, 0x0) ioctl$VIDIOC_G_TUNER(r1, 0xc054561d, &(0x7f0000000180)={0x4, "2c02e7eb366c4e0f080019c26ddca2697edcb3e3f9ba5f4baa571e5ccc1d9cdf", 0x2, 0x1000, 0x4, 0x8, 0x10, 0x4, 0x0, 0xffff}) fsetxattr(r1, &(0x7f0000000200)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='/dev/video#\x00', 0xc, 0x6) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0xa0084, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0f85403, &(0x7f00000002c0)={{0x1, 0x3, 0xfff, 0x1, 0x3}, 0x1000, 0x7, 'id0\x00', 'timer0\x00', 0x0, 0x3, 0x5, 0x100000001, 0x4}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x400, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000400)) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/mixer\x00', 0x25cdb7f06adb80a2, 0x0) connect$rxrpc(r4, &(0x7f0000000480)=@in4={0x21, 0x4, 0x2, 0x10, {0x2, 0x4e22, @multicast1}}, 0x24) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r3, 0xc0a85352, &(0x7f00000004c0)={{0x6, 0xfc}, 'port0\x00', 0xa, 0x100040, 0x10001, 0x6, 0x5, 0x1f, 0x9585, 0x0, 0x2, 0xfffffffe}) r5 = syz_open_dev$vcsa(&(0x7f0000000580)='/dev/vcsa#\x00', 0x400, 0xa565f8b7f93ad859) ioctl$VIDIOC_S_DV_TIMINGS(r5, 0xc0845657, &(0x7f00000005c0)={0x0, @bt={0x6, 0x5, 0x0, 0x2, 0x68, 0x7ff, 0x8, 0x1, 0x894, 0xb5, 0x7, 0x2ba, 0x4, 0x3, 0x1, 0xa}}) r6 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000680)='rxrpc_s\x00', &(0x7f00000006c0)={'syz', 0x3}, &(0x7f0000000700)='\x00', r6) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dsp\x00', 0x101000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000800)={0x0, 0xffffffff}, &(0x7f0000000840)=0xc) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r7, 0x84, 0x10, &(0x7f0000000880)=@assoc_value={r8, 0x1}, 0x8) openat$sequencer(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/sequencer\x00', 0x101000, 0x0) write$uinput_user_dev(r3, &(0x7f0000000900)={'syz1\x00', {0x4, 0x40, 0xf2d, 0x6c}, 0x18, [0x9, 0x80000000, 0x9, 0x8000, 0x8, 0x9, 0x800, 0x3f, 0x6, 0x8, 0x5, 0xffff, 0x26, 0xf89, 0x7f4b, 0xfcd1, 0x2, 0x9, 0x7, 0x10000, 0x200, 0x80000000, 0x41, 0xfff, 0x4, 0x7fff, 0xa9, 0x1, 0x8, 0x7, 0x10001, 0x200, 0x5, 0x401, 0x2, 0x7, 0x8f1, 0xfc54, 0xcb7d, 0x0, 0x240f, 0x1, 0x3, 0x7fffffff, 0x8, 0x3, 0x9, 0x7, 0xb9d, 0x2, 0x1, 0x1, 0x6, 0x9, 0x0, 0x0, 0x8, 0x0, 0x20, 0x3, 0xff, 0x8, 0x5, 0xfff], [0x1, 0xfffffff8, 0x8, 0x117, 0x40, 0xff, 0x3, 0x0, 0x6, 0xe00000, 0x7fffffff, 0x0, 0x2, 0x1, 0xf57e, 0x6, 0xba3, 0x8bd, 0x6, 0x4, 0x8, 0x1, 0x100, 0x800, 0x2, 0x200000, 0xfffffc01, 0x2, 0x8, 0x20, 0x800, 0x8, 0x401, 0x58, 0x8, 0x7fff, 0x20, 0x1, 0xb7d, 0x5, 0x1, 0x3, 0x12800000, 0x49da, 0xa57, 0x8000, 0x3f800, 0x5, 0x4, 0xfffff458, 0x9, 0xdc, 0x400, 0x10000, 0x1f, 0x8001, 0x3, 0x4709, 0x67, 0x0, 0x6832, 0x0, 0x5, 0x9], [0x9, 0x3f, 0xd5, 0x4, 0x8, 0x1, 0x0, 0xfffffff9, 0x1, 0x10001, 0x8, 0x43, 0x6, 0x0, 0x7ff, 0x8001, 0x9, 0x0, 0xfffffffe, 0x7fffffff, 0x2a2c, 0x1e7c0ead, 0xbe, 0x3, 0x8001, 0x8, 0x1, 0x80000001, 0xcfa, 0x7, 0x81, 0xffff, 0x6, 0x7f, 0x682f, 0x800, 0x0, 0x74dd, 0x0, 0x0, 0xb366, 0xfffffe00, 0x3, 0x8, 0x8, 0x1, 0x800, 0x7fff, 0x2, 0x0, 0xfffffffc, 0xfffffffc, 0x4, 0x9, 0x1, 0x8, 0x6, 0x3, 0x5, 0x4, 0x0, 0x7, 0x401, 0x1], [0x9, 0xfffff213, 0x400, 0x5, 0x14d0, 0xc000, 0x5, 0x2, 0x44a6, 0x1, 0x3f, 0x55cf, 0x0, 0xfffffffe, 0x4, 0x3f9, 0x2, 0x1f, 0x96, 0x2e6, 0x3, 0x3ff, 0x23d, 0x95, 0x81, 0x8, 0x4dc, 0x0, 0x8001, 0x10000, 0x0, 0x3, 0x2, 0x8000, 0xfb8a, 0x2, 0x7f, 0x9, 0x2, 0x1, 0x6, 0x5, 0x80000001, 0x7fffffff, 0x8, 0x8000, 0x8, 0xdb, 0x1, 0x8000, 0xffffffff, 0x40, 0xca9b, 0x7, 0x3, 0x7ff, 0xffff, 0x5, 0x5, 0x4, 0x4, 0x40004, 0x7fffffff, 0x7fffffff]}, 0x45c) r9 = syz_open_dev$amidi(&(0x7f0000000d80)='/dev/amidi#\x00', 0x6, 0x941000) waitid$P_PIDFD(0x3, r9, &(0x7f0000000dc0), 0x1000000, &(0x7f0000000e40)) r10 = syz_open_dev$admmidi(&(0x7f0000000f00)='/dev/admmidi#\x00', 0x7fff, 0x88000) ioctl$VIDIOC_TRY_DECODER_CMD(r10, 0xc0485661, &(0x7f0000000f40)={0x0, 0x1, @stop_pts=0x3}) pipe2(&(0x7f0000000fc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x18c000) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f00000010c0)={{{@in6=@mcast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, &(0x7f00000011c0)=0xe8) setsockopt$packet_add_memb(r11, 0x107, 0x1, &(0x7f0000001200)={r12, 0x1, 0x6, @local}, 0x10) 15:15:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:46 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000480)="2f0000001c0005c5ffffff000d0000000200000600000000ec0002c913000180f0ffffebffff6e263f", 0x29}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000180)={0xa8, 0x0, 0x2, [{{0x4, 0x3, 0x736, 0x3, 0x4a, 0x9, {0x0, 0x661, 0x0, 0x0, 0xffffffffffffff4b, 0x5, 0x8, 0xfffffff7, 0x8, 0x1, 0xfffffff9, r3, r4, 0x8, 0x8}}, {0x5, 0x10000, 0x0, 0x67c}}]}, 0xa8) 15:15:46 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:46 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x20, 0x10, 0x501, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2499}}, 0x20}}, 0x0) 15:15:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:47 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, 0x0, 0x0, 0x14b) 15:15:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000780)=@newlink={0x34, 0x10, 0x801, 0x0, 0x200000, {}, [@IFLA_XDP={0xc, 0x2b, [@IFLA_XDP_FLAGS={0x19e, 0x3, 0xa}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x50}, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) ioctl(r1, 0xffffffffffffffb9, &(0x7f0000000080)) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000000)={0x6, 0x400}) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x10402, 0x0) socketpair(0x3, 0x2, 0x6, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r6}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000140)={0x6, 0x0, 0xbd, 0x5, r6}, &(0x7f0000000180)=0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0)={0x77359400}, 0x10) [ 344.325882][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.336329][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.346682][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.357031][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.367373][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.377952][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.382445][T12665] IPVS: ftp: loaded support on port[0] = 21 [ 344.388186][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.404338][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.414725][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 15:15:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, 0x0, 0x0, 0x14b) [ 344.425099][T12667] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.437584][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.450457][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.458222][T12667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:15:47 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) [ 344.722417][T12665] chnl_net:caif_netlink_parms(): no params data found [ 344.801313][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 344.808731][T12665] bridge0: port 1(bridge_slave_0) entered disabled state [ 344.818150][T12665] device bridge_slave_0 entered promiscuous mode [ 344.858372][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 344.866328][T12665] bridge0: port 2(bridge_slave_1) entered disabled state [ 344.875323][T12665] device bridge_slave_1 entered promiscuous mode [ 344.949291][T12665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.983617][T12665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 345.040834][T12665] team0: Port device team_slave_0 added [ 345.053203][T12665] team0: Port device team_slave_1 added [ 345.128426][T12665] device hsr_slave_0 entered promiscuous mode [ 345.173188][T12665] device hsr_slave_1 entered promiscuous mode [ 345.212565][T12665] debugfs: Directory 'hsr0' with parent '/' already present! [ 345.445650][T12665] bridge0: port 2(bridge_slave_1) entered blocking state [ 345.452943][T12665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 345.460684][T12665] bridge0: port 1(bridge_slave_0) entered blocking state [ 345.468008][T12665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 345.694875][ T2885] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.707924][ T2885] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.887880][T12665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 345.986699][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 345.995769][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 346.014571][T12665] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.059031][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 346.068669][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 346.078190][ T2885] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.085442][ T2885] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.183806][T12665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 346.194408][T12665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 346.234133][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 346.243801][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 346.252938][ T2885] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.260109][ T2885] bridge0: port 2(bridge_slave_1) entered forwarding state [ 346.269563][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 346.279739][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 346.289708][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 346.299806][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 346.309549][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 346.320486][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 346.330369][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 346.339751][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 346.349612][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 346.358980][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 346.444955][T12665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 346.746380][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 346.755945][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 346.764620][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.772714][ T2885] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 15:15:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101004, 0x0) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000100)) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000139ff0)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000340)="d2", 0x1}], 0x1, &(0x7f0000000200)=[@dstaddrv6={0x20, 0x84, 0x8, @mcast2}], 0x20}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) 15:15:49 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:49 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, 0x0, 0x0, 0x14b) 15:15:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x2c, 0x20000000000031, 0x11d, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @binary="9262e42416716e41471a65aafa"}]}]}, 0x2c}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000300)={0x8, 0x6, 0x49, 0x2, 0xfffff71b, 0x6}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4088}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r5, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9f4b}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x10}, 0x81) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x1, {0x41, 0x2, 0x2}}, 0x10) write$FUSE_LSEEK(r3, &(0x7f0000000080)={0x18, 0x862a054cf1344ec7, 0x5, {0x101}}, 0x18) 15:15:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:50 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x0, 0x14b) 15:15:50 executing program 3: r0 = socket$caif_stream(0x25, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f00000000c0), &(0x7f0000000100)=0x40) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x28001, 0x22002) read$rfkill(r1, &(0x7f0000000000), 0xfffffffffffffe13) ioctl$int_in(r1, 0x800000c0045009, &(0x7f0000000040)=0x8) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, 0x0) 15:15:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="000840400a800000ff000009040043c63c8212ad19d5127500000000"], 0x1c}}, 0x0) 15:15:50 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x0, 0x14b) 15:15:50 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000080)='/0\x06\x02\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\"\x00\x80\x00', 0x307dffffffffff, 0x80003) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r1, 0x0) ioctl$USBDEVFS_CONTROL(r0, 0x80045505, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x80, 0x0) ioctl$SG_SCSI_RESET(r2, 0x2284, 0x0) 15:15:50 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x0, 0x14b) 15:15:50 executing program 4: setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000080)={0xf2}, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x30080) fspick(r1, &(0x7f0000000140)='./file0\x00', 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x74b, 0x4}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="400000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000121008000100736974001400020008000900290000000800140000000000"], 0x3}}, 0x0) 15:15:50 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x42001, 0x0) unshare(0x4000000) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0x40, 0x3, 0x9, 0xfffffffd}, 0xc) ioctl$int_in(r0, 0x5421, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x2) 15:15:51 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x14b) 15:15:51 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:51 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000100)={'nlmon\t\x00\x7f\xed\xb1[\xe5\xa3\xcd\xb6\x00'}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x0, 0x0, @ioapic={0x729d0213259a169e}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r6 = fcntl$dupfd(r5, 0x0, 0xffffffffffffffff) ioctl$LOOP_CTL_GET_FREE(r6, 0x4c82) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 348.118455][T12767] kvm: pic: non byte read 15:15:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000002100010000000000000000000a00000000000000000000010400ff8b0c001400", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0800160000000000"], 0x34}}, 0x0) [ 348.146145][T12767] kvm: pic: non byte write [ 348.151270][T12767] kvm: pic: non byte read [ 348.223956][T12767] kvm: pic: non byte write 15:15:51 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x14b) 15:15:51 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 348.336298][T12779] netlink: 'syz-executor.3': attribute type 22 has an invalid length. 15:15:51 executing program 3: syz_emit_ethernet(0x72, &(0x7f0000000340)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "dc822b", 0x3c, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x4, [], [@ra, @pad1, @calipso={0x7, 0x8}, @calipso={0x7, 0x8}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb9, &(0x7f0000000080)) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={0x0, 0x1}) 15:15:51 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x14b) 15:15:51 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7c, 0x0, [0x4b564d01, 0x9]}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xae80) 15:15:51 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x0) 15:15:52 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', 0x0, 0x0, 0x802080, 0x0) ftruncate(r0, 0x0) 15:15:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_MASTER={0x8, 0xa, r20}]}, 0x28}}, 0x0) r21 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r21, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) getpeername$packet(r21, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r28}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_MASTER={0x8, 0xa, r28}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @loopback, @local}, &(0x7f0000000600)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_MASTER={0x8, 0xa, r37}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00', r37}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_MASTER={0x8, 0xa, r45}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r47, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r48}, [@IFLA_MASTER={0x8, 0xa, r51}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201010}, 0xc, &(0x7f0000000e40)={&(0x7f0000000900)={0x514, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xca}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffff78f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r22}, {0x90, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9c00, 0xc5, 0x9, 0x7}, {0x9, 0x0, 0x6}, {0x8, 0xec, 0x2, 0x48000000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x280, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r38}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x67}}, {0x8, 0x6, r45}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}]}}]}, 0x514}, 0x1, 0x0, 0x0, 0x4000040}, 0x20002000) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x24) r54 = dup(r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) io_submit(r52, 0x0, 0x0) r55 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r52, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r55, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 15:15:52 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x0) [ 349.085435][T12808] device bridge_slave_0 left promiscuous mode [ 349.092374][T12808] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.125693][T12808] batman_adv: batadv0: Adding interface: bridge_slave_0 [ 349.133918][T12808] batman_adv: batadv0: The MTU of interface bridge_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.160135][T12808] batman_adv: batadv0: Interface activated: bridge_slave_0 15:15:52 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x0) [ 349.325573][T12815] batman_adv: batadv0: Interface deactivated: bridge_slave_0 [ 349.333184][T12815] batman_adv: batadv0: Removing interface: bridge_slave_0 [ 349.349213][T12815] bridge1: port 1(bridge_slave_0) entered blocking state [ 349.356694][T12815] bridge1: port 1(bridge_slave_0) entered disabled state [ 349.365745][T12815] device bridge_slave_0 entered promiscuous mode 15:15:52 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet6_tcp_int(r6, 0x6, 0x21, 0x0, &(0x7f0000012ffc)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:15:52 executing program 2 (fault-call:3 fault-nth:0): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) [ 349.453043][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 349.459475][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:15:52 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 349.524864][T12808] device bridge_slave_0 left promiscuous mode [ 349.531610][T12808] bridge1: port 1(bridge_slave_0) entered disabled state [ 349.582825][T12828] FAULT_INJECTION: forcing a failure. [ 349.582825][T12828] name failslab, interval 1, probability 0, space 0, times 1 [ 349.595932][T12828] CPU: 1 PID: 12828 Comm: syz-executor.2 Not tainted 5.4.0-rc5+ #0 [ 349.603876][T12828] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.614073][T12828] Call Trace: [ 349.617516][T12828] dump_stack+0x191/0x1f0 [ 349.622015][T12828] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 349.628123][T12828] should_fail+0xa3f/0xa50 [ 349.632674][T12828] __should_failslab+0x264/0x280 [ 349.637762][T12828] should_failslab+0x29/0x70 [ 349.642443][T12828] __kmalloc_node+0x1b6/0x1390 [ 349.648293][T12828] ? kvmalloc_node+0x19f/0x3d0 [ 349.653255][T12828] ? stack_trace_save+0x1b0/0x1b0 [ 349.658366][T12828] ? kmsan_get_metadata+0x39/0x350 [ 349.663593][T12828] kvmalloc_node+0x19f/0x3d0 [ 349.668370][T12828] traverse+0x171/0xc10 [ 349.672613][T12828] ? kmsan_internal_unpoison_shadow+0x42/0x80 [ 349.678760][T12828] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 349.684731][T12828] seq_read+0x38d/0x1d90 [ 349.697663][T12828] ? kmsan_internal_set_origin+0x6a/0xb0 [ 349.703413][T12828] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 349.709406][T12828] ? seq_open+0x390/0x390 [ 349.713882][T12828] proc_reg_read+0x25f/0x360 [ 349.718601][T12828] do_iter_read+0x8e0/0xe10 [ 349.723195][T12828] ? proc_reg_llseek+0x2f0/0x2f0 [ 349.728259][T12828] do_preadv+0x3aa/0x5a0 [ 349.732597][T12828] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 349.738568][T12828] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 349.744792][T12828] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 349.750591][T12828] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 349.756558][T12828] __se_sys_preadv+0xc6/0xe0 [ 349.761657][T12828] __x64_sys_preadv+0x62/0x80 [ 349.766408][T12828] do_syscall_64+0xb6/0x160 [ 349.770983][T12828] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 349.776925][T12828] RIP: 0033:0x45a219 [ 349.780883][T12828] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.800545][T12828] RSP: 002b:00007fe7c985ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 349.809031][T12828] RAX: ffffffffffffffda RBX: 00007fe7c985ac90 RCX: 000000000045a219 [ 349.817062][T12828] RDX: 0000000000000001 RSI: 0000000020000280 RDI: 0000000000000005 [ 349.825088][T12828] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 349.833466][T12828] R10: 000000000000014b R11: 0000000000000246 R12: 00007fe7c985b6d4 [ 349.841500][T12828] R13: 00000000004c7a86 R14: 00000000004dd990 R15: 0000000000000006 [ 349.862313][T12808] bridge2: port 1(bridge_slave_0) entered blocking state [ 349.869531][T12808] bridge2: port 1(bridge_slave_0) entered disabled state [ 349.878425][T12808] device bridge_slave_0 entered promiscuous mode [ 349.905526][T12837] device bridge_slave_0 left promiscuous mode [ 349.912453][T12837] bridge2: port 1(bridge_slave_0) entered disabled state [ 349.979661][T12836] bridge3: port 1(bridge_slave_0) entered blocking state [ 349.987179][T12836] bridge3: port 1(bridge_slave_0) entered disabled state [ 349.996195][T12836] device bridge_slave_0 entered promiscuous mode 15:15:53 executing program 2 (fault-call:3 fault-nth:1): socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:53 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 350.172348][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 350.178660][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 350.249963][T12815] device bridge_slave_0 left promiscuous mode [ 350.256802][T12815] bridge3: port 1(bridge_slave_0) entered disabled state 15:15:53 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:53 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, '~ueue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x05\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\x00\x00\x04\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00Nu\xb2\x1e \x00'}) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000440)=[&(0x7f0000000340)='\x00', &(0x7f0000000380)='~ueue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00%\x05\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\x00\x00\x04\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00Nu\xb2\x1e \x00', &(0x7f00000003c0)='/dev/full\x00', &(0x7f0000000400)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'], &(0x7f00000004c0)=[&(0x7f0000000480)='\x00']) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r4, 0x0, r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = fcntl$dupfd(r9, 0x0, r8) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = fcntl$dupfd(r12, 0x0, r11) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) r14 = socket$inet_sctp(0x2, 0x5, 0x84) r15 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r15, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r14, 0x84, 0x72, &(0x7f0000000140)={r16}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r16, @in6={{0xa, 0x4e20, 0x7ff, @dev={0xfe, 0x80, [], 0x29}, 0xffff}}, 0x0, 0x7ff, 0x10001, 0xd4, 0x8}, &(0x7f00000002c0)=0x98) r17 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80040, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r17, 0x8912, 0x9) ioctl$TCSETSW(r2, 0x5403, &(0x7f0000000040)={0x6, 0x4, 0x1, 0xfff, 0x13, 0xdc, 0x81, 0xc4, 0x9, 0x10000, 0x8001, 0x4}) write$sndseq(r2, &(0x7f0000000000)=[{0x0, 0x3, 0x0, 0x0, @tick=0x3f000000, {}, {}, @connect}], 0x72c6831c) 15:15:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000000)={0x4, 0x0, [{0x1b, 0x0, 0x8}, {0xb68, 0x0, 0x100000001}, {0xb15, 0x0, 0x8}, {0x8fb, 0x0, 0xffffffffffff2577}]}) [ 350.572472][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.578896][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 350.652434][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 350.658789][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:15:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$netlink(0x10, 0x3, 0x0) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x100000, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@getnetconf={0x0, 0x52, 0x1, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x85}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) 15:15:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r12}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_MASTER={0x8, 0xa, r12}]}, 0x28}}, 0x0) r13 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r13, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r16 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r15, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r19, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r19, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r20}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r16, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r17}, [@IFLA_MASTER={0x8, 0xa, r20}]}, 0x28}}, 0x0) r21 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r21, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) getpeername$packet(r21, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000400)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r24 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r23, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r26 = socket$nl_route(0x10, 0x3, 0x0) r27 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r27, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r27, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r26, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r28}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r24, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r25}, [@IFLA_MASTER={0x8, 0xa, r28}]}, 0x28}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000580)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000005c0)={0x0, @loopback, @local}, &(0x7f0000000600)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r33 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r32, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r36, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r36, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r35, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r37}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r33, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r34}, [@IFLA_MASTER={0x8, 0xa, r37}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'team0\x00', r37}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f00000008c0)=0xe8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r41 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r40, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r43 = socket$nl_route(0x10, 0x3, 0x0) r44 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r44, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r44, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r43, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r45}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r41, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r42}, [@IFLA_MASTER={0x8, 0xa, r45}]}, 0x28}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r46, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r49 = socket$nl_route(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r51}, [@IFLA_LINKINFO={0x14, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) sendmsg$nl_route(r47, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r48}, [@IFLA_MASTER={0x8, 0xa, r51}]}, 0x28}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000000e80)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x201010}, 0xc, &(0x7f0000000e40)={&(0x7f0000000900)={0x514, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x1d8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xca}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xfffff78f}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r22}, {0x90, 0x2, [{0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x9c00, 0xc5, 0x9, 0x7}, {0x9, 0x0, 0x6}, {0x8, 0xec, 0x2, 0x48000000}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}, {0x8, 0x6, r28}}}]}}, {{0x8, 0x1, r29}, {0x280, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r30}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r31}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r38}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2000}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r39}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x67}}, {0x8, 0x6, r45}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r51}}}]}}]}, 0x514}, 0x1, 0x0, 0x0, 0x4000040}, 0x20002000) io_setup(0x9, &(0x7f0000000180)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$isdn(0x22, 0x3, 0x24) r54 = dup(r53) ioctl$PERF_EVENT_IOC_ENABLE(r54, 0x8912, 0x400200) io_submit(r52, 0x0, 0x0) r55 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) io_submit(r52, 0x8, &(0x7f0000000440)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1, 0x0, r55, &(0x7f00000001c0)="100000000100"/16, 0x10}]) 15:15:53 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xaa, 0x20000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f00000001c0)={@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x3, 0x4, 0x1, 0x2}}, {&(0x7f0000000440)=""/252, 0xfc}, &(0x7f0000000040), 0x10}, 0xa0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_REG_LIST(r7, 0xc008aeb0, &(0x7f0000000080)={0x7, [0x9990, 0x101, 0x6, 0x8, 0x3db, 0x4, 0x3]}) preadv(r4, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000f3ac5200000400"/20, @ANYRES32=r1, @ANYBLOB="000000000000000040001200100001006970366772657461700c00002c000200140007003f00000000000000000000080000000114000600fe880000000000000000000000000001"], 0x60}}, 0x0) [ 351.024321][T12873] bridge7: port 1(bridge_slave_0) entered blocking state [ 351.031612][T12873] bridge7: port 1(bridge_slave_0) entered disabled state [ 351.040800][T12873] device bridge_slave_0 entered promiscuous mode [ 351.174377][T12873] device bridge_slave_0 left promiscuous mode [ 351.181165][T12873] bridge7: port 1(bridge_slave_0) entered disabled state 15:15:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:54 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() tkill(r0, 0x15) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r4, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x38, r5, 0x7c7510a897929236, 0x70bd2d, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x4028800}, 0x20000044) tkill(r1, 0x15) r6 = syz_open_procfs(r1, &(0x7f0000000380)='timers\x00') preadv(r6, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) [ 351.247873][T12873] bridge8: port 1(bridge_slave_0) entered blocking state [ 351.255258][T12873] bridge8: port 1(bridge_slave_0) entered disabled state [ 351.264304][T12873] device bridge_slave_0 entered promiscuous mode [ 351.286893][T12884] device bridge_slave_0 left promiscuous mode [ 351.294235][T12884] bridge8: port 1(bridge_slave_0) entered disabled state [ 351.366723][T12884] bridge9: port 1(bridge_slave_0) entered blocking state [ 351.374184][T12884] bridge9: port 1(bridge_slave_0) entered disabled state [ 351.383603][T12884] device bridge_slave_0 entered promiscuous mode 15:15:54 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ftruncate(r0, 0x0) [ 351.423128][T12891] device bridge_slave_0 left promiscuous mode [ 351.429901][T12891] bridge9: port 1(bridge_slave_0) entered disabled state [ 351.502907][T12891] bridge10: port 1(bridge_slave_0) entered blocking state [ 351.510202][T12891] bridge10: port 1(bridge_slave_0) entered disabled state [ 351.519232][T12891] device bridge_slave_0 entered promiscuous mode [ 351.534301][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 351.542135][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 351.716129][T12873] device bridge_slave_0 left promiscuous mode [ 351.723037][T12873] bridge10: port 1(bridge_slave_0) entered disabled state 15:15:54 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 351.777833][T12873] bridge11: port 1(bridge_slave_0) entered blocking state [ 351.785250][T12873] bridge11: port 1(bridge_slave_0) entered disabled state [ 351.794394][T12873] device bridge_slave_0 entered promiscuous mode 15:15:54 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:55 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:55 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) ftruncate(r0, 0x0) 15:15:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004880)=ANY=[@ANYBLOB="1c0000001a0001040000000000000000020f00000000000000090000c94c5a090c4143c36dfe03e51abd474e87d58904f1a69ce0865d6389b8c018cd304c"], 0x1c}}, 0x0) unshare(0x40000000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) r6 = gettid() r7 = gettid() tkill(r7, 0x15) r8 = gettid() tkill(r8, 0x15) tkill(r8, 0xd) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x3a, 0x0, 0x4, 0x80000, {}, {0x4, 0x8, 0x1f, 0x0, 0x5, 0xf5, "8ef3fba8"}, 0x2f2, 0x2, @fd=0xffffffffffffffff, 0x4}) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r9, &(0x7f00000001c0)={0xffffffffffffffff, r0, 0x80000000}) pipe(&(0x7f00000000c0)) r10 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x1, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) write$P9_RREADDIR(r10, &(0x7f0000000040)=ANY=[@ANYBLOB="68000000290100160000000888a1a2e2eedfbdf600000000031614628e846a000000000000000907002e2f66696c65301d02000000020000000000000000000000000000000b07002e2f66696c653078000000000400000000000000cc1d0000000000000207002e"], 0x68) [ 352.436574][T12917] IPVS: ftp: loaded support on port[0] = 21 15:15:55 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:56 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000000), 0x1000000000000258, 0x148) 15:15:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:57 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:57 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:57 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:15:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getcwd(&(0x7f0000000340)=""/24, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)) clone3(&(0x7f0000000e00)={0x20000000, &(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)=0x0, 0x40, 0x0, &(0x7f0000000c00)=""/243, 0xf3, &(0x7f0000000d00)=""/249}, 0x40) r2 = syz_open_procfs(r1, &(0x7f0000000b00)='net/ip_mr_cache\x00') setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, &(0x7f0000000300)={0x7}, 0x4) syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x101000) r3 = shmget(0x2, 0x200000, 0x200, &(0x7f0000e00000/0x200000)=nil) shmctl$SHM_LOCK(r3, 0xb) r4 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000080)={{&(0x7f00000001c0)=""/155, 0xffffffffffffff08}, &(0x7f0000000040), 0xa82251e4a2c041ec}, 0xfffffffffffffffb) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/211, 0xfffffffffffffe2d}], 0x1, 0x14b) [ 354.646050][T12952] net_ratelimit: 10 callbacks suppressed [ 354.646072][T12952] dccp_close: ABORT with 208 bytes unread [ 354.742711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.749003][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 354.812728][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 354.819125][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 355.209054][T12977] IPVS: ftp: loaded support on port[0] = 21 [ 355.336182][T12977] chnl_net:caif_netlink_parms(): no params data found [ 355.373214][T12977] bridge0: port 1(bridge_slave_0) entered blocking state 15:15:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth0_to_bond\x00', 0x113) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffffb5, 0x0, 0x0, 0xfeffffff00000000) 15:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:15:58 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) clone(0x2900010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) ftruncate(0xffffffffffffffff, 0x0) 15:15:58 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket$pptp(0x18, 0x1, 0x2) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000200)) 15:15:58 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 355.380405][T12977] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.389064][T12977] device bridge_slave_0 entered promiscuous mode [ 355.397859][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.405175][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.414166][T12977] device bridge_slave_1 entered promiscuous mode [ 355.526466][T12977] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 355.574894][T12977] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:15:58 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x140, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000440)={0x7, "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"}) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x200000) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080)=0x4, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:15:58 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 355.685581][T12977] team0: Port device team_slave_0 added [ 355.742495][T12977] team0: Port device team_slave_1 added [ 355.890690][T12977] device hsr_slave_0 entered promiscuous mode [ 355.916264][T12977] device hsr_slave_1 entered promiscuous mode [ 355.935396][T12977] debugfs: Directory 'hsr0' with parent '/' already present! 15:15:59 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) [ 356.331530][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.338866][T12977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.346632][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 356.353871][T12977] bridge0: port 1(bridge_slave_0) entered forwarding state [ 356.458072][ T4118] bridge0: port 1(bridge_slave_0) entered disabled state [ 356.547838][ T4118] bridge0: port 2(bridge_slave_1) entered disabled state [ 357.023721][T12977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 357.072395][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 357.080950][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 357.108404][T12977] 8021q: adding VLAN 0 to HW filter on device team0 [ 357.160401][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 357.170107][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 357.180444][ T4118] bridge0: port 1(bridge_slave_0) entered blocking state [ 357.187729][ T4118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 357.292113][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 357.301528][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 357.312876][ T4118] bridge0: port 2(bridge_slave_1) entered blocking state [ 357.320084][ T4118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 357.328602][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 357.338773][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 357.349027][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 357.359070][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 357.368790][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 357.378838][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 357.415659][T12977] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 357.426660][T12977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 357.601687][T12977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.642783][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 357.651986][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 357.661275][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 357.671200][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 357.681149][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 357.690508][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 357.698258][ T4118] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.793910][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:16:01 executing program 5: 15:16:01 executing program 0: 15:16:01 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:16:01 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() tkill(r0, 0x15) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={r4}, 0xc) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={r4, 0x3}, 0x8) r5 = syz_open_procfs(r0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xfa\xff\xff\xff\xff\xff\xff\xff*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xb0\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r5, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/213, 0x44}], 0x1, 0x14b) 15:16:01 executing program 4: [ 358.083108][T13050] dccp_close: ABORT with 208 bytes unread 15:16:01 executing program 4: 15:16:01 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000025c0)={'team0\x00'}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000180)='./file2\x00') mkdir(&(0x7f0000000140)='./file2\x00', 0x0) 15:16:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000040)={0x3, 0x0, 0x8}) 15:16:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 15:16:01 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:16:01 executing program 5: open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fcntl$lock(r0, 0xf, &(0x7f00000001c0)) 15:16:01 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffd83, &(0x7f0000000040)={&(0x7f00000000c0)={0x24, 0x33, 0x119, 0x0, 0x0, {0x2}, [@generic="ffd38d9b", @nested={0xc, 0x1, [@typed={0x8, 0x20000016, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}, 0x24}}, 0x0) [ 358.904279][T13094] openvswitch: netlink: ct_state flags 06001eac unsupported [ 358.933941][T13095] openvswitch: netlink: ct_state flags 06001eac unsupported 15:16:02 executing program 5: syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x3) 15:16:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 359.180347][T13070] cgroup: fork rejected by pids controller in /syz0 15:16:02 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x40, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8f3e50b36b58aaf0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0xffffffffffffff72) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfef, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x8) pipe2(0x0, 0x80800) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x97bf2eb0de4503d4) r2 = getpid() ioprio_set$pid(0x2, r2, 0x7e39) getpgid(r2) perf_event_open(&(0x7f00000004c0)={0xa, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8, 0x400, 0x14, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x260, 0x0, 0x0, 0x6, 0x9, 0x1, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2819002c644579a5b84b48000000b1", @ANYRES16, @ANYBLOB="00042bbd7000fedbdf2501000000000000000c410000000c001473797a3100000000aec86a2df4"], 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4001) 15:16:04 executing program 0: r0 = io_uring_setup(0x554, &(0x7f0000000340)) io_uring_enter(r0, 0x6, 0x0, 0x0, 0x0, 0x0) 15:16:04 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:16:04 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x40, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8f3e50b36b58aaf0, 0x4, 0x8, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) connect$inet6(r0, 0x0, 0xffffffffffffff72) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f00000000c0)=0xfef, 0x4) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xfffd, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0xbb8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x8) pipe2(0x0, 0x80800) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x97bf2eb0de4503d4) r2 = getpid() ioprio_set$pid(0x2, r2, 0x7e39) getpgid(r2) perf_event_open(&(0x7f00000004c0)={0xa, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x8, 0x400, 0x14, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000100), 0x2}, 0x260, 0x0, 0x0, 0x6, 0x9, 0x1, 0x7}, r2, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2819002c644579a5b84b48000000b1", @ANYRES16, @ANYBLOB="00042bbd7000fedbdf2501000000000000000c410000000c001473797a3100000000aec86a2df4"], 0x28}, 0x1, 0x0, 0x0, 0x880}, 0x4001) 15:16:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c", 0x3a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:16:04 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:04 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240), &(0x7f0000000300)=0x4) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000ac0)=""/160, 0xa0}, {&(0x7f0000000580)=""/215, 0xd7}, {&(0x7f0000000680)=""/217, 0xd9}, {&(0x7f0000000080)=""/13, 0xd}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)}, {&(0x7f0000000780)=""/88, 0x58}, {&(0x7f0000000800)=""/137, 0x89}], 0x8, 0xfffffffffffffffc) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040)={0x2, 0x80}, 0x2) r2 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x8001, 0x101000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BLKREPORTZONE(r3, 0xc0101282, &(0x7f00000009c0)={0xffffffff80000000, 0x3, 0x0, [{0xd52, 0x6, 0x1, 0x0, 0x3, 0xfc, 0x38}, {0x3, 0x1, 0x4b, 0x48, 0x81, 0x81, 0x4}, {0x0, 0x4, 0x7, 0xcc, 0x9, 0x7, 0x7}]}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000440)={0x2, 0x5, 0x0, 0x0, 0x0, [], [], [], 0x5, 0xd11}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) setsockopt(r4, 0x6, 0x3f, &(0x7f00000001c0)="42c951d8da7e02dc6a8280274e34ac016d50ed4737a80cb437ed37268c443f4a06fc398576f0cd760d908cd92aa6dc951f847d9d70e457cc2265e6a51a3db675d324660d3aab866199d8fbb44d44bbee2a4f4f030dc1534c29862d2476cc0ea0", 0x60) ioctl$KVM_GET_IRQCHIP(r3, 0xc208ae62, &(0x7f0000000b80)={0x0, 0x0, @ioapic}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r5, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @empty, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@timestamp={0x7, 0xc, 0x5, 0x0, 0x0, [{[@dev]}]}, @ssrr={0x89, 0x3}]}}, @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 15:16:04 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) close(0xffffffffffffffff) io_setup(0x3d8, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000040)=[0x0]) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="10003fa4c0ec0046ff2e2f66696c65301197f4da5865dab2c0f583a09c0e"], 0x1e) r5 = syz_open_procfs(0x0, 0x0) write$P9_RREADLINK(r5, 0x0, 0x0) r6 = ioctl$TIOCGPTPEER(r5, 0x5441, 0x11f) ioctl$TCGETX(r6, 0x5432, &(0x7f00000002c0)) r7 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r7, &(0x7f0000002740)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) setsockopt$inet6_opts(r7, 0x29, 0x37, &(0x7f00000015c0)=ANY=[@ANYBLOB], 0x1) 15:16:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup\x00\x8a@\xd2e\xb4W\xab\x99\xac\xb4\x9a\a\xea\x1c\xc5\xf9\xfd(2+mTS\xbc\xd0F\x88\x10\xd2\x11\xdc\x81q_\xc0Q\x1bE\x970Wv\xbeKN\tV\xb0\x01\x15\x18\x9c\x8b\xea\xe9 \x19\x0e\xfc8M\xb1 \x05\x82\xccW \x06\xe2\x06\xd5\xb3\aTbK\xd9\xa1DY\xbeZ5\x85\x04!\x90_\xfb\xa5\xfaX\xe8R\xe1\r\x1b\xa1\xb6\xd2)\x8bM\xe2\xb6\xac^\xe5\x84\xa9\x8fE{o\xb8\b\xb6\xd7P\xa3\x1a\x01\x8b{\x10J o\xeb\xb2|\x1d\xdb\xf2n@\x83\xeae\xbf\x9b\xcb\xbdj\x02\x8e\xa09\xbfo;\xce\x85\xea%\xe8\x84\xd8\xc6\xdfI\xe6\xa8\xf1\x00\x19kN\xce', 0x200002, 0x0) fchdir(r0) open(0x0, 0x0, 0x0) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x0, 0x0) preadv(r1, &(0x7f00000005c0)=[{&(0x7f0000003300)=""/4096, 0xeb8}], 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) 15:16:04 executing program 0: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat(0xffffffffffffffff, 0x0, 0x0, 0x2) accept4(r3, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x70401, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r5, r6, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:16:04 executing program 5: syz_open_dev$evdev(&(0x7f0000001680)='/dev/input/event#\x00', 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) epoll_create(0xb) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1fc}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 15:16:04 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:16:05 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:16:05 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)=0x1ff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f00000001c0)) ioctl(r1, 0xffffffffffffffb9, &(0x7f0000000080)) ioctl$DRM_IOCTL_MODE_GETCRTC(r1, 0xc06864a1, &(0x7f0000000100)={&(0x7f00000000c0)=[0x8, 0x5, 0x401, 0x3c, 0x0, 0x3], 0x6, 0x5, 0x7f, 0x80000001, 0x9, 0x5, {0xf2, 0x1, 0xfd7, 0x3, 0xbf3c, 0x5, 0x8, 0xbd, 0x800, 0x4, 0x3ff, 0x5, 0x5, 0xfffffff9, "55b94563a3021f4da2400cf5f1b93bf7005f763d645577b7b067722f020075bf"}}) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) preadv(r5, &(0x7f0000002740)=[{&(0x7f0000000540)=""/174, 0xae}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/4091, 0xffb}, {&(0x7f00000026c0)=""/126, 0x7e}], 0x5, 0x40) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$PPPIOCGIDLE(r6, 0x8010743f, &(0x7f0000000180)) 15:16:05 executing program 4: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) write(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 15:16:05 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 362.357590][T13348] cgroup: fork rejected by pids controller in /syz1 [ 362.655587][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 362.661930][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 362.757018][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 362.763207][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:16:05 executing program 0: r0 = socket(0x18, 0x1, 0x0) accept(r0, 0x0, 0x0) 15:16:06 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "3cbb84", 0x18, 0x0, 0x0, @local, @mcast2, {[@srh={0x0, 0x0, 0x7}], @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "93e284", 0x0, "d4a51c"}}}}}}}, 0x0) 15:16:06 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(r0, 0x0) 15:16:06 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) pipe2(&(0x7f0000000240), 0xc800) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xb, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000180)='./file2\x00') 15:16:06 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 15:16:06 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 15:16:06 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r2) ioctl$void(0xffffffffffffffff, 0x0) sendmsg$netlink(r5, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r2], 0x14}, 0x0) recvmmsg(r3, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) [ 363.476289][T13524] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:16:06 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:06 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\xe8\xee\xc9\x96\xc2;\xaf\t\xa8M*\xe4;~y\xb2\xb3\xba\b;/\xb6&\xa5\xaa\xcec\x1e\x8a;\xea;P\xb5w^2\f\xe5\xcc`\xa0\xce\xf0+\x19v\xb9I\xdf\xfe\x13\xd9\x1a\xd6;+\x16\x05\x1aul>\x82@\x0f\xdf\xcd\x99\x9a\x13\xe2[F\xf0\xc1\xfb\xae\xb5\xb5\x1f\xf3\xe9\xd5\xbf\x13k\xbc)\xa1nbx\x9c\x02\xa6p?\x12\x89\nAr\xe9Q\xb0\x80Q\x8e\xf2\xf0yX\x9b\x96\xa4\x8b\x01f\xe0\x04\xbd\x93K!\xa0D-\xfc\x12\x02\xe2\xb5WQ\xb4\xb1\xf2\x16)\xc8\b\xc2\x99\x9a\xd9\xa6p\xedK\xb5\x8b\xe8\xbf\xa0\xa1\x13\xd78Mt$\x06\xb6c\xd0Y\x05\xd1l\x98|\xff\xb5\v\x93\x7f\xbc\x1a\x7f\xa9\x9d]\xce\xaa#\x87X\xb0\xbf9\n\x9f!A&$F\x86\xfd\x17\x95me\xd0\x19G\bP5\xa4\x05\x00\xb8\xee\xb3X(\x83\xc2\xee8\\\xa5\xb1\x1aed\x94\x9b\xfb\x1d\x1f\xf2\xccr\x0fV\x88\xdf-\xd5N\x1d+ \xa5\xa1Fm\x85\v\xa1\xf87GAV\"%y\xfas\xdd9\x9e\x96R\x16\x19\xa2Y\x92z\xabc\xec\"A\x90\xcf\x83\xf2\xbb\xdb\xe1\xfb\x90JF\xa8\x80\xa9\xe0\xc8\xf3j\x03\xb4\x911.\x86\xcb\xe8\x05\xdd\x1dRV\x9d \x8c\n7\xe6\xb7ys\xcd \xb5\x92\x913\xddV\xb5\xaa\xd8\"\aj(\xe4\xfc}\xcc*\x1a,_\xb7\xf6\xa4SQ\x1c\xb3\xbe\x1e\tK\x9co\x17pR\xb5\"\xb2Jl2\x0f\xd5\xa5v9\xcc\x8c\x98\xb1\xe3\x00\xc6\n#\x82Up#\x96\xd4L\xa6\x00z\xc7\xfaF_\xf5:5\x0f\xb4sQD\x9c\x14?\x04-\xa3\xea9\xd1\xfc\x03z\x86\x14\xa4M\x8fu\xf9\xcb\xe4\xca\xd1\xf6\xba\xbd\x8dM\xb9\xb6\xc8\x94\xf2\v;\xde\xd1\xf0!\f\xb2\x1b\xb3\xba\xcaI=R7\x9c_\xcc\x8eZ\xae\xc5\xc9\x9e\xbdPMpW\xeeNt\x05S&\xdf\t\x98\xe7\xe8#\xa7\xa0\x9f>\x18e\x1c!\x01\xa8\xae-\xc7\xc1\xda#P\x03\xe4\xee\x91\x84\xd9\xf9|4\xb94\xa2\xa2V\x14\xe7\x99\xf1\xafM\xbbT\xa8\x7f\xb8M\x00\xa3X\xae\x996sb\x80M=\xd4\x9af\x8d\x8c\x16b\xe4\xb2\xb5\b\xcd+p\x9c\x88k8:8OD\vo{(\xca\xa8\xb0\x89\x18\xfa\x9f\xf7\t-\xb5\x9a\x06\xccRl\x10\xe8rc\x9a\x9e\xc85u\x7f\xe5\x05\xab\xd29\x1cV\xec\x8e\xda\xe2\xa7') r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='mem\x00\x01y7\x89\xc9B\xab\xe3\xfa\x00\xef\x82\xb1^\x1d\xf5\x03\xcb\xc5\xc2@\xf4\x93\xe5\xd7s\xe4\x0e\x8b\xd2\b\xa9\"\x150\xe7-\x86\xb5\n\xee\xe6\xe8\x12\x0e\xff\xa1:\xc4\xc2\xf3\x84q\xa5\nJ\x1d\xd5\x10\xc8=\xbe\xc8\xdd\xb2r\xff\xa6\x92\xc9\xd9\x0fBNm\xaa\x7f\xd9GO\"2\x18\xf6\xbc\xfc\xac\xa4\x90\xa15\x81B:z\xb7w\x81=A\xd5yr0\r\xa7v\x10d\xb6\xe5Q\xae\xf9W\xc8\x93\xe8\x06O\x87k8I\xa6\xbb\xee\xea\xd0\x14B\xa5D\xa0\x00Q\x88\xc2\xd6\x1f\xcdo\xcb\x13\f{I^\xdc:P\xef\x01\v\x0eRZl\x926eUA\xc4\xe8\xb6\xdb\x99\xda\xf5\x9eE\xde\x11', 0x0, 0x0) preadv(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0xb50316f}], 0x1, 0x2000107c) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x3000)=nil) [ 363.762814][T13528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.770651][T13528] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.913975][T13528] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 15:16:07 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x0) 15:16:07 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x3, 0x0, &(0x7f0000000380)) 15:16:07 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r1, 0x0, 0x8}, 0xc) socket(0x0, 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000005e00012a69b94f0000000000016c60e7c0a5e0ec68346a1fa97b9aa63000000000000000000c68edd4f698000001120000000000000000000027d8e6aa06753d982800200000792f2cd1016c84f6870eafc412de1b58a463b803ad0d1fd284dc696577be49af057fb4e24e06ab6b4fc78fd0657e2161e4c065ffe9ef42e83e33e7c5e2462a6a2eda1971864f9fdc0700000000000000daae709bd19a934f775c0dd16ead7213b452f8b929e2ef828e621f6d645f237d785a52352115e3a8d85fde1dfc94d936d2290463a90d5a592a5517e9c587bf9b775c7ccf83389637e67c2dfe6af8d6aecb84888736e6d27d1cdd1f2316708a8718fe73a7f20992c11b17f82fe0e64b6da13c9d5b8024177095eaac8b1e325e81bedd4d8d0fa525d46d736a1f1f2443216271184842177443f31622eda03bafecaebd5e81799d71ced7811bab685b6e3e8aee3cfa473fa5fdb6db33e7af35767c74298408bdbee87cf2f7bbfb0d50573ab2a153dee4f4a7048a68be1367e15b1ce7b77a856ada0678cb082b8be69516da02acbc843ce47b49c4cefe0d7a1af2b69c816f40ed4f38f67987c294427bb3d7efe9995e010000000000"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 15:16:07 executing program 0: r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff00fd4354c040000000f3051a00080001000104232336ab1b", 0x1f) 15:16:07 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:08 executing program 5: r0 = fanotify_init(0x0, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 15:16:08 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x0) [ 364.885987][T13659] __nla_validate_parse: 31 callbacks suppressed [ 364.886010][T13659] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 364.902218][T13659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 15:16:08 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:16:08 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket(0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 15:16:08 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000004850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r0, 0x18000000000002a0, 0x32, 0x6000000001000000, &(0x7f00000000c0)="b9ff0300040d698cb89e40f308001fff7fff00004000636c77fbac141414e9", 0x0, 0x2, 0x6000000000000000, 0xffffffffffffffce, 0x29d, &(0x7f0000000000), &(0x7f0000000580)}, 0x28) 15:16:08 executing program 0: set_mempolicy(0x4001, &(0x7f0000000040)=0x6c554818, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) 15:16:08 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) socket$inet(0x2, 0x80000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000001c0)) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x7f355eb8) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) execve(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000780)='syscall\x00.\xc9\xe8\xbe\f0\x14\x8c{\xe9\xc3\xea\x18aY\xd1\xbe\x8a\x19\xe7\x00V\xa5\xf3\x92%o\xcb/%\xc6O\xdc\x851\x15}\xd0\x86\x8c`\xd2\xa16V\x10\xbd\x83;\xf4\xe3\xe4\xf9\xc8\x86\x1e\x10\xd4\xf1F\xe6Y\xd5\'t\x8f\fE\xe9\x04\xb6\xb6aGgk\xbaT@\x06\xbe\xbd\xb0}\xa6-p\xe8\x06\xff\xfb\xcf\x92\x0e\x1e\xf9\x8dL\x1d\xa4\xeb@9\xb4\xd2_\xa8\xb5\x98\xa8#\xfc\x1f\x8dhU\x05\x91\nY\xa4>|Z\x1a\xc5\a[\x92\x8f6l\xaa\x12i*\xc5\xe0\x115\x90\t\xcb\xfeG\xaa\xc2\xf4\xb3\x9e\xaa\x8f&:\xc5\xea[\xd6\x16\x84@\xeb\xc3}\xd4@\xc9\xa92\xdb\xecU\x1a\x8f\xfe\xb3\xb0U\xaa\xd5\xe0\xcav{2:;{\xb5\xe3\xbf\xf0\xd9\xdc\t\x0f\x8bN5\xd5\xc1\x14\xb7s\xfb\xb4m(\ry\xd1\xe8}\x8av\xb0\x05\x1c\x91\xcd3(Ov\xe7\xf5S/Bk\x88\xd0;\x82D\xb9\x876\xd5\x0e\n\xc37\xca\x9c\xb2\xbf\xd7.\xf5eb\x81M\xd3\xd6%\x92=z\x8f\xff>S\bm\xa7\xcd0y\a&\xfe \x91_b<\xe4\xd9+\xdc\x9d\x13P<\xc4\x8e\x87<\xf4\xed/XyW\xd0MK\xa7\xc7\xa4i\xb1\xf6\xdff\xbe\xe2\x99i\xbeF\b\x9bpW\xabI7\x8e\x17d\x87\xbc\x98q\xd6(0!\xd2;\x86\xff\x1a\xf8\xa8y\x9a\t\xca\xe1\x96\xe3\xb3\xfe_Y\x84\xab\xefoF\x8e\x83\x19\b\f\x96W\x16\x80s\x9b\x8eIP\xc4\xc2\xb1\xdc\xd5A\bI\x88dCEh6\x17\xa8 \x82\"\x12\x11\x1d:*\xd8\xcd\x92\x97\xc7\x05+\x9e.\xc7\xec\x12b\x1e<0\xfb\xdb\xb1\xeb\x00\xa7\xeaJ\xdck\xaa\x96|\xd5\x7f9+W\xfaZ\xf3Z:#\xdd\xbc?\xc9#=\xc6\x17\x10m\xd2\xd5(wDEq\xc7I\xad\xf9\xfbN\xff\x86)\x0fC\xdbdJz\xab\xfe\xff\xdd\x7fV\xc6;g(\xb9w?\xff@\x80\x17K\xb1\x93!\x13\xee\xeeq\x80\xd2\xf3iN\xd3\xe6J\x11\x05\x18e\xfc\x9a\x8dix\x12\xa2BH}Uj\xe7\xd7\a\xed\x0e\x17\x00x\x8cK\xe0c\xdb\x11\xbdY-4w\xed\xbe\xb4\xfe\x00\xa3\xd0\xac\v\xde[9[\ac\xb9B\xa4.e@\xbdmL\xeb\xf4\xfd1\x90\x145\xcb<\xfa\xf2') read(r1, 0x0, 0x0) lseek(r1, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 15:16:08 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307", 0x34}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:16:08 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ftruncate(r0, 0x0) 15:16:08 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:09 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:16:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x80000000009, &(0x7f0000000000)=0x425c00000, 0x71) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f000000e000)=0x3, 0x4) 15:16:09 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:10 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:10 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:16:10 executing program 4: r0 = msgget$private(0x0, 0x0) semctl$GETZCNT(r0, 0x0, 0xf, 0x0) 15:16:10 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:10 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x15}}, @icmp=@parameter_prob={0x8, 0x2, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}}}, 0x0) 15:16:10 executing program 4: open(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:16:11 executing program 0: open(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:16:11 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:11 executing program 1: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9e1e) unlink(&(0x7f00000000c0)='./file0\x00') clone(0x100010b, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x802080, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x0) 15:16:11 executing program 4: open(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) connect$inet6(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000000), 0x8) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:16:12 executing program 4: 15:16:12 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:12 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:12 executing program 0: 15:16:12 executing program 4: 15:16:12 executing program 1: 15:16:13 executing program 1: 15:16:13 executing program 0: 15:16:13 executing program 4: 15:16:13 executing program 0: 15:16:13 executing program 1: 15:16:13 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:13 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0xfffffffe}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0x0, r4, 0x0, 0xa7, &(0x7f0000000000)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00', 0xffffffffffffffff}, 0x30) fcntl$lock(r1, 0x25, &(0x7f0000000100)={0x2, 0x0, 0x9, 0x6, r5}) r6 = gettid() tkill(r6, 0x15) ptrace$setopts(0x4200, r6, 0x4, 0x10) preadv(r0, &(0x7f0000000280), 0x0, 0x40000000000148) 15:16:13 executing program 4: [ 371.052490][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.058833][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:16:14 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:14 executing program 0: 15:16:14 executing program 1: 15:16:14 executing program 4: 15:16:14 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) [ 371.372452][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.378767][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 371.452432][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 371.458867][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:16:14 executing program 0: 15:16:14 executing program 1: 15:16:14 executing program 4: 15:16:14 executing program 0: 15:16:14 executing program 1: [ 371.692566][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 371.699123][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 372.332132][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 372.338261][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:16:16 executing program 0: 15:16:16 executing program 4: 15:16:16 executing program 1: 15:16:16 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="01000000003d1065f09b325c6fa1b418046409d2856e01"], &(0x7f0000000040)=0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:16 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:16 executing program 0: 15:16:16 executing program 1: 15:16:16 executing program 4: 15:16:17 executing program 4: 15:16:17 executing program 0: 15:16:17 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q\xc3\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbc\xd5\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:17 executing program 1: 15:16:17 executing program 4: 15:16:17 executing program 0: 15:16:17 executing program 1: 15:16:17 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x100000000000016f, 0xffffffffffffeffb) 15:16:19 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:19 executing program 4: 15:16:19 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:19 executing program 0: 15:16:19 executing program 1: 15:16:19 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) getpeername$tipc(r1, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) 15:16:19 executing program 0: 15:16:19 executing program 1: 15:16:19 executing program 4: 15:16:20 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(0xffffffffffffffff, &(0x7f00000000c0), 0x1172, 0x1) 15:16:20 executing program 0: 15:16:20 executing program 4: 15:16:22 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:22 executing program 1: 15:16:22 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12>\x19(\x9f\xf1*\xf9\xe7\xc7\xd3uI\x1c\x12\xfa\x92\x95\xca\xd6\xa39\xd1\x00\x00\x00\x00\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000540)=""/241, 0xf1}], 0x1, 0x14b) socket$rxrpc(0x21, 0x2, 0x2) 15:16:22 executing program 0: 15:16:22 executing program 4: 15:16:22 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:23 executing program 0: 15:16:23 executing program 4: 15:16:23 executing program 1: 15:16:23 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() tkill(r0, 0x15) r1 = syz_open_procfs(r0, &(0x7f0000000000)='net/ip6_mr_vif\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:23 executing program 0: 15:16:23 executing program 4: 15:16:25 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:25 executing program 1: 15:16:25 executing program 0: 15:16:25 executing program 4: 15:16:25 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:26 executing program 4: 15:16:26 executing program 0: 15:16:26 executing program 1: 15:16:26 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:26 executing program 1: 15:16:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001f80)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000002000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000020c0)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000002080)={&(0x7f0000002040)={0x28, r1, 0x0, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406855c9, &(0x7f00000001c0)={0xd, 0x7, {0x53, 0x1000, 0x956d, {0x6}, {0x7fff, 0x3}, @period={0x58, 0x81, 0x9, 0x800, 0x9, {0x4, 0x0, 0x7, 0xdc}, 0x5, &(0x7f0000000040)=[0xbcc, 0x8, 0x8, 0x4, 0x1]}}, {0x54, 0x1, 0x4, {0xf15b, 0x100}, {0x56f2, 0x322}, @rumble={0x1, 0x1}}}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req3={0x3, 0x7, 0x4, 0x1, 0x5, 0x803, 0x7}, 0xffffffffffffff34) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10000018}) 15:16:26 executing program 4: 15:16:26 executing program 0: clone(0x54041bc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = gettid() tkill(r1, 0x14) ptrace(0x4206, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r1, 0x10, &(0x7f0000000040)) 15:16:26 executing program 5: ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:26 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'lU\x02', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3c0sgrVid:De', 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:16:26 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() tkill(r0, 0x9) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="31dd9638e37f9eaaaaaaaabb86dd6014000000442f00fe8000000000000000000000000000aafe8000000000000000000000000000aa2620655803e8000000000021000086dd080088be00000000100000000100000000000000080022eb4c4d0000200000000200000000000000000000000800655800000000"], 0x0) 15:16:26 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:26 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:26 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f0000000300), &(0x7f0000000340)=0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'icmp\x00'}, &(0x7f0000000200)=0x1e) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000240)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = fcntl$dupfd(r6, 0x0, r5) r8 = socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r8, 0x84, 0x72, &(0x7f0000000140)={r10}, 0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={r10, 0x4}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000005c0)={r11, 0x860, 0x1, 0x6}, &(0x7f0000000600)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PPPIOCGDEBUG(r7, 0x80047441, &(0x7f00000002c0)) r12 = eventfd(0xffffff01) fstatfs(r12, &(0x7f0000000440)=""/208) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:26 executing program 4: sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'lU\x02', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3c0sgrVid:De', 0x0) socket$nl_route(0x10, 0x3, 0x0) 15:16:26 executing program 1: 15:16:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:27 executing program 1: 15:16:27 executing program 4: openat$vsock(0xffffffffffffff9c, 0x0, 0x400, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000640)='/dev/dsp\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) times(&(0x7f0000000000)) getrandom(&(0x7f0000000400)=""/187, 0xbb, 0x3) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r2, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080", 0x1c) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009b89aab49ad30a704aa4f574f493a554bd08b3abf111160c5ee6746a0e9a03b182760e556f17156f9573e220fca116b02eea61fbb4a67b003702e307c1651bbcb8c09d5de2a33ac580443bdc788b1f00f9a3155816be58d23eb1733453372067f9ab361101b5271e4c24642ba2bf25dd22514b92ed55e28140c751b8d4d2a22b00"], 0x2}}, 0x0) sendmsg$nl_route_sched(r3, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, 0x0) 15:16:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000480)='./bus\x00', 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 15:16:27 executing program 4: r0 = socket$kcm(0x10, 0x10000000000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000018008105e00f80ecdb4cb92e0a000c2c000cd307e8bd6efb1200697ba00cba82bd81c933de71da06000e", 0x2e}], 0x1, 0x0, 0x0, 0xa00}, 0x0) 15:16:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:27 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0xfcff, 0xfffffffffffffffe) 15:16:27 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:27 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$swradio(&(0x7f0000000440)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000480)) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$getown(r0, 0x9) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) fcntl$getown(r3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_int(r6, &(0x7f00000004c0)='memory.low\x00', 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) fcntl$getown(r0, 0x9) r7 = clone3(&(0x7f0000000340)={0x110100, &(0x7f00000001c0), &(0x7f0000000200), 0xffffffffffffffff, 0x4, 0x0, &(0x7f0000000240)=""/25, 0x19, &(0x7f00000002c0)=""/69}, 0x40) r8 = syz_open_procfs(r7, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4l9D\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc9vbJ\xee\xb1%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\b\x00\x00\x00\x00\x00\x00\x00\x95\xca\xd6\xa39\xd1\xf0g\xe2\x1c\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000000)=""/54, 0x36}], 0x1, 0x1000) preadv(r8, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:27 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0815b5055e2bcfe87b3071") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000100)="39000000130009006900000000000000ab008048060000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) 15:16:27 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:27 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'lU\x02', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3c0sgrVid:De', 0x0) 15:16:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r0, &(0x7f0000000540), 0x1000) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) read$FUSE(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:16:28 executing program 4: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000480)={0x50, r1, 0x31, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x50}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 15:16:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:28 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x10, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 15:16:28 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000140)={r6}, 0xc) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={r6, 0x53, "f7336ede3be203fed23255223e3839ec97fec8c1776930d2df8813fd4e8a0dc4978374701f1a9055f8317ae0d1fb047674a4ce4f2ba9a6ad031d29d9bcf331e1298fea8efbecf34166268fe4831631326f41c2"}, &(0x7f00000001c0)=0x5b) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r7, 0x8, 0xfffe, 0x9, 0x0, 0xfffffffd}, 0x14) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x147) [ 385.168205][ C1] net_ratelimit: 8 callbacks suppressed [ 385.168232][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:28 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) sched_setscheduler(0x0, 0x6, &(0x7f0000000000)) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) 15:16:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:28 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000d59fc8)={@multicast2, @loopback, 0x0, 0x1, [@multicast2]}, 0x14) 15:16:28 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x10000000000001c5, 0x14b) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) 15:16:28 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:28 executing program 0: ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x218fe53f1794f59, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0xff0e) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80305}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/sctp\x00') 15:16:28 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:28 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$packet(0x11, 0x2, 0x300) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.opaque\x00', &(0x7f00000002c0)=""/133, 0x85) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r2 = fcntl$dupfd(r1, 0x406, r0) getsockopt$inet6_mreq(r2, 0x29, 0x14, &(0x7f0000000000)={@initdev}, &(0x7f0000000040)=0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000200)=@req={0x10000, 0x0, 0x0, 0xffffffff}, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCSIFBR(r4, 0x8941, &(0x7f0000000240)=@get={0x1, &(0x7f0000000440)=""/4096, 0x6}) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:28 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001680)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x2) accept4(r4, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x386, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x70401, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r6, r7, 0x0, 0x50000000000443) sendmsg$TIPC_CMD_SHOW_STATS(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:16:28 executing program 0: ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0xff) socket$key(0xf, 0x3, 0x2) socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @rand_addr, 0x1}, 0xfc7a) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) readv(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000880)=ANY=[@ANYBLOB="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"]) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x5e) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x4e23, @remote}, {0x2, 0x0, @broadcast}, 0x100000100, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x200000, 0xfffffffffffffffc}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, 0x0, 0x80000001) write$P9_RSTAT(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYBLOB="700000807d0200000069412d1ccad951fbff016c50fa87a085adde26545f00010003000000040400000004000000a5a104fc00000700000000f7ffffffff0000002d560000001f0076626f786e656baf546019a1286b657972696e67656d312c08006b657972696e670008773f0286b347020941c4326873c9282615e8ee9a971230dbb5ed"], 0x85) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) [ 385.898565][T14904] rdma_op 0000000010eccd47 conn xmit_rdma 00000000b267b728 [ 385.932468][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 385.938709][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 386.016947][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 15:16:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000050a43ba5d806055b6fdd80b40000000050001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 15:16:31 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:31 executing program 4: r0 = gettid() fcntl$getflags(0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) capget(0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x8800000000000014) [ 388.419728][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 388.431882][ C0] clocksource: 'acpi_pm' wd_now: 251f85 wd_last: a11096 mask: ffffff [ 388.442057][ C0] clocksource: 'tsc' cs_now: d4960e5a99 cs_last: d34aa08c52 mask: ffffffffffffffff [ 388.453565][ C0] tsc: Marking TSC unstable due to clocksource watchdog 15:16:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f00000004c0), 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) [ 388.464327][ T2885] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 388.473952][ T2885] sched_clock: Marking unstable (388522604354, -58297004)<-(388465428193, -1120815) [ 388.474307][T15032] clocksource: Switched to clocksource acpi_pm 15:16:31 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/234, 0xea}], 0x1, 0x14b) 15:16:31 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x80000000000000bd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r1, &(0x7f00000018c0), 0x4000000000002ed, 0x2, 0x0) close(r1) accept4(r0, 0x0, 0x0, 0x0) close(r1) 15:16:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@add_del={0x2, &(0x7f0000000000)='ip6tnl0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:31 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:32 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000000)={'NETMAP\x00'}, &(0x7f00000001c0)=0x1e) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/106) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), &(0x7f0000000180)=0x4) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf55\x03\xe8\x00'/177) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x80000, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000100)=""/24) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) preadv(r3, &(0x7f0000000600)=[{&(0x7f0000000440)=""/129}, {&(0x7f0000000300)=""/10}, {&(0x7f0000000500)=""/66, 0x33}, {&(0x7f0000000340)=""/54}, {&(0x7f0000000580)=""/87}], 0xf0, 0x100) 15:16:32 executing program 4: open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 15:16:32 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x2, 0x0, [{0x0, 0x4c, &(0x7f0000000280)=""/76}, {0x0, 0x9f, &(0x7f0000000340)=""/159}]}) close(r0) [ 389.162762][T15044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 15:16:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0xfffffdb0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000440)={"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"}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x30400, 0x0) getsockopt$inet_dccp_buf(r3, 0x21, 0x0, &(0x7f0000000140)=""/98, &(0x7f00000000c0)=0x62) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:32 executing program 0: clone(0x82102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) timer_create(0x0, 0x0, &(0x7f00000002c0)) clock_gettime(0xfffffffffffffffd, &(0x7f0000000780)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x77359400}, {0x0, r0+30000000}}, 0x0) timer_gettime(0x0, 0x0) 15:16:32 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fstat(r0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') time(&(0x7f0000000200)) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$VIDIOC_S_EDID(r2, 0xc0285629, &(0x7f00000001c0)={0x0, 0xd8d3, 0x1000, [], &(0x7f0000000080)=0x61}) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:32 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000180)=""/11, 0xa) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 15:16:32 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0x43, 0x1, 0x0, "ae83d93fa105555c11a9b5df7326ef8d", "04c5ac8f30f26089e8db2346b609e1f41bd22de5ec8d9a1b2c3ed7a9970b60d0dbb389cdb43a90764e3abe7454ea"}, 0x43, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x0, 0x147) 15:16:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:32 executing program 0: clone(0x80000084007bf6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x400, 0x0) ptrace(0x11, r0) 15:16:32 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2a3, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x4021}, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x400) sendfile(r7, r8, 0x0, 0x8000fffffffe) timerfd_create(0x2, 0x800) r10 = gettid() tkill(r10, 0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r12 = open(&(0x7f0000001840)='./bus\x00', 0x10000, 0x0) sendfile(r11, r12, 0x0, 0x400) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r14) r15 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r17 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r15, r17, 0x0, 0x400) sendfile(r15, r16, 0x0, 0x8000fffffffe) r18 = getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x5, 0xfffffffffffffeb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x5, 0x8000000}, r18, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) gettid() r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) 15:16:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r1, 0x0, 0x45604c19d1f36318, 0x10002, 0x0, 0x0) r2 = dup2(r0, r1) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) poll(&(0x7f0000000280)=[{r2}], 0x1, 0x0) 15:16:35 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:35 executing program 4: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2a3, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x4021}, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x400) sendfile(r7, r8, 0x0, 0x8000fffffffe) timerfd_create(0x2, 0x800) r10 = gettid() tkill(r10, 0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r12 = open(&(0x7f0000001840)='./bus\x00', 0x10000, 0x0) sendfile(r11, r12, 0x0, 0x400) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r14) r15 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r17 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r15, r17, 0x0, 0x400) sendfile(r15, r16, 0x0, 0x8000fffffffe) r18 = getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x5, 0xfffffffffffffeb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x5, 0x8000000}, r18, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) gettid() r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(0x0, 0x0, 0x82) 15:16:35 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000000)={0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r2, &(0x7f0000004140)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000300)="fbb55494d2e1a1f7cc2072ca17343317e9b24f5ce88dd9e322ea838089d3a471f7778616a0d0108228b6454c01b65cc4c50285a4584fdc6fb98c5578b9e174f2", 0x40}, {&(0x7f0000000580)="da838a355d0416d7e90e4c9c6fafcb6c65721041e4d94eaeb5f8d067a0ac3fe9b0c317c4bfc45a26bd6c6cc4818903ce9535b5e0766732a1bc231777e7c1938743d9b1d48c12e1fd1d5734e034538b86b16e0ce4b22e876f3d885932338c6f0cf472e916c407d8d5920e546126a378b0463f3d5c5fe94abc0fb8138e274f386b9eea886ab1acbac70b8297c76c351b503d2e2826077d3d8643bf91ac98396fff78a2ed34efbaeeee6025331646770e89adb5fd56b09d600a7302b3ae73d958b5cd75", 0xc2}, {&(0x7f0000000340)="6adb1f35f6703e4d868cb81625ed8aa886b13ea15b5adf6a03cfde395cf383795cf87bfac22e25db6f9b9045e0dacb", 0x2f}, {&(0x7f0000000680)="9dcd2027202be446cf39c953a11ba550844f73fcb84e6b0a3a5f952790afa469b9dec38f7c726a999bd204f39ede472d7eb82cd778ea013252055bf86dfe8c6c60c5c0c455d343b2ffbe5db934fb6e8795c4c89138244e73037ef44ae9be3ddb86a24b96b4cf0ba9b7632a176ac13615706003798347982d2c63f2dd62cc67d9a33b69396d7565b9a4098070d2bfbf521308d3786521df62f86855dfbce31ac395d92c38b607063069e9a1b09549166279855f5f6f95387f6899149c4a5c5dd27c42efd805f39dc8d811d4e48964b2deeb628aa55a76603921743379d4", 0xdd}, {&(0x7f0000000780)="57ef2926c87c9dcbb61f30ebd11bc5111142399d2b60208f03dda390020cb4f5560256bd611fb693b8e566c28127c3c88dde206872638e2e78e86fd846217798d05aaf033db403bf9e0d41371e5dd01634d112f7a66625b9f68360ddd7c1c8caad08", 0x62}, {&(0x7f0000000800)="70618748f2d66c7a95b5d2b8617c1c891bd5c856580e3928ee88c3004fa63c8338e5104e860929a7edd514c494eee706639a770f2a736bfb4310e4cb68316a1a308782ddf07ab69c", 0x48}, {&(0x7f0000000880)="9610a82ebbf678334edabf60e73af1600e36204b6026b466a5d1192a6bcec517e1ec0d0c6c09938ce1d7f68662c3d186a002de9193fb044574da832a60523433658b9650fea86b4e0f184f314373ae6feea37519cca9afcbd80cfd9e2a81ef1f6eda86f093fe97ed09e44756f34f594b54d1d4e53565cf2007a6cbd77fbcfba3557b356d03d92e40416ee2bc721e", 0x8e}, {&(0x7f0000000940)="8f92cfdb4cbb43fceef90307b0fd97cec6caed51c341bcd5c4facbdfa50e0eb88f2bf261a93503f35277e35734b944c56f36b2acb80bf2cd29cca2", 0x3b}, {&(0x7f0000000980)="539fd8899c486d61a40220abaf55ce3f0c13734b5f8aee422070e3ad9ad84b578ff388246b5a71fd354a141d114a43708e9df740a9551b62d98839e9e7b52992865457d5fd01ffa878f1ab93f45c56c28725d7c75870ae9ab7e5991c03e9a9aa4bb92d83c2db77b34af00bef614798d841e7a3", 0x73}, {&(0x7f0000000a00)="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", 0x1000}], 0xa, &(0x7f0000001ac0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0xb20e}, @iv={0xe0, 0x117, 0x2, 0xc7, "2b46949401f04906f9b8e12f85d838e9b544ababdff314da90c693dbb2f2be074c53ac290bfe8cf068d82a8f08ff8cdb44a25ebaaaf5e33a8cbad9071b5b35de422bb40f4618e47426d684750da9c453ca74527d5d62bffb9ea20b2798da6e5af4c51b0cd78c7d66aba447b018c63fd71813d1a8cba62d3a6da52893ce59f9928347e24aa7022f87abe1b0e41f8b729eba02e6088799174b642e14e197fe33fb9151671e56656320fb16ffd507da1df92bc87f212729fef380dd5708d294db6f8567fe35c027d5"}], 0x110, 0x4}, {0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001c00)="57c771789ff41373a9dbbdac1fc5732a7c89020844361f096d2f47deac1aa07153444613082c2c44994bd3466b315dc7382d2c71b2b2db530404c36c092a74be68cd1af1489a0d9a797d28fbc7cbf0df7d1d23b69a0146a3848b735bb42ed6865b0e5c2156527a4f1d09e1cd54c78f0abdcfdfa742bd6f11b34b880eccc309c68cabaaa6fe734c69faf9a62c1208cb6a2f20fdb8325cfc8154ddd2c7ea1302f6d54421a5aa9e19a8d2459624e9e91b5cdba67cb3f94be9612b115193dcf00b8021e61e20eb320836680e0e8cb98e212bdd", 0xd1}], 0x1, 0x0, 0x0, 0x8000041}, {0x0, 0x0, &(0x7f00000040c0)=[{&(0x7f0000001d40)="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", 0x1000}, {&(0x7f0000002d40)="311663e70218419e635f2217eb10380b87828474541414ccbf7fd1bf1820139e7c1bcf11e1481e53ef127a36d118a269319408097381a34d9d57ec77f934572d327926d131535f1eb006873028e24ab24119ce8273778e118115c82625dffd8f3a2a615d68d77020cf206181cdece2ca4288ffe33fecc8f3ba1957baf04871a317b69affd297c9fd715f51c943f699cf6b1e4da1e65efc00b0fc822d10c5901afb59f1d469518fec06038d8927855a5bf202e83ace2c30e895e44750cbf96cc511e457a667eb4eb67fd7e62d25d1f424fe5c393a2bc1f8d5162da3333e18b2217a33988d93ca988c81d8d3d09f62cef62d60c26b22093639338a1067142341bd8c0f2c02d222354cc81ee945c0e0748dd09196711a7942308984f87690ecf94973a1ce70528d08cae0b132a8f78dc4cc45b8f080077d5ac3b11a30c855c3abb7e97c887348b4adf943327a65a695fe71e4283132eb30ad7f824d859ba8f97bebd93fada6841189a234ec491680afe5071dc0714299677104621bb5aa82272dcbed0e3c161d96d1e46294f848e4e90b7f2b6b863a7b84fdab704be51eb186a4050d5682f3724d863c5b70c21300a939a519b7448190481194d17bdfc72de5be80f56c7979575e3f94fdc305a64d9bae5021b4413002a96540b1eb9f939ddccfb3f6104c884ff0d0d10ba67c990b6f3e2f90bc1b8e298cb27beb33f8397b574c8407bffe08e5c26999d20ff2e6341a9807a08fb256de46743527be0ce1fb0e0a9dc4db7ace18c2c28a6be8116d8dc7bbf03ad3a8ddbc11dfcdb1e848f46e738e4b6fa741e0444ade105dabe308861880acc1eafbbd86ea8c623c9ccaf5bba5bb2f884810344a2dcf11dfa46470abe004036e5db402bb98dd482205ab6136944d6123edd1538ab8bb6017dc5186c224915e60f517b097c0e36f3c4f0cf27c3b163df9513cb78ddba2adb2f87c0d01fc39e61edbd9f56b005e08512397e8f2fe3973d07a15ad580069e0b533fcacb40fb00109f44fb9662052faae557ef5efbe3fc506bbb413c8cca6d7a002b4e38937ac3bd244b133e64bf180ce8ed48d5e9b893a89819184dfb979b97e79bd20bfd6b23e86eff9cd3516abfe7d1a60bee0a1dfaaebf8361a412cfdf30c0eec32b2f03208f9fe16a58f1097d8b80e1c508640e93523d2613ca8549e61a685b8e8563d6abcab321364ea7a83129a6d12f72cc7d50cbcedeccddfbc37558025e28ad62f328bc11fb92aae8d5e5896d71af55da52978a43cce0790c462befa54aea3effb60931a146dd8d1e47b6d7b47a4a6496edb7adae968606445ba27a2b7b5b2887aadfa652a8428e83b5b25fa389324067ce71225cc825d07f4a393f49a3a1797d706573442bcaf15ca05ccfb6ade7ed4e1db9d0f460a6d4f3704b48fa69e62defa3e6b318df63097c57817228521666a2e3cb992553723806d884df190a1d5369740a3f1ce0321cdf04e4a345e40eb057e56a7ab0069512b75aaa8c282c0ad5a8ef1015f2c2939c3a76dafdfaca1890f82a329184686659560e2a37f34a827c0c46f79f23f608ac85acf89949ebe343fa3c1717ba93af827541456218d544612c4ce769c6e44ca1453f15e148d07de98e0cdf7673bedd1ec7017ca41a745a8bd1895644b4d1a8b186f9114a642481d167e46cf3b5bf4b223aff5d8185f502abec91b9d64d6a6ef4af1a8f6c36cac705843aa3543765fcf56b74d3aca5fa93f050b805570dace3df6e53cc599a0fc71abe5392a4405954767d02b1ca94df1a1a265403c9227f6a22d33a740049c991a9ef53738bd6d45830c3a732b0f9f932363a3145b956b4ba324df75d971887894d3700b111e077b5b2237d1037e300bf5fab67f609cfab9cf717d6f58fe4177af6c9954f8bc143ff105697e0db2948f2bc0bbbd766dca796db187e1b03253c106c249fef9fb83c3404342134e0251be7e0af2e148617576700ed2529170824b34e8f26eba6ed28885f71247fd6d00bfbacecbe9c7f57de07de18448cfd95df8cbe8a74eb936ac89c2e0b6d037995e2a9f5a813af2024ec0df2da6c18f462b567cf294d6d78b51a385ab8146281ca6f782a08ace6b54fca00d5cb410e312e45506e52e8324923fe15f0158a337194843ec6d0c78543eb2de662be33ea6644df33b107ee01b25fb875ae7e85b49f7b94e21954bf09d6342962dbf685f6d63a3c49aa04ab63a2718c85297c7726a74aba0106bd9c73f53dbb691252703cc6e5caedfd6d6548fa6a66809077632ffff9ca356aaab058585b244d7b67e81a193d4faf95afd754fcba5eef9da39d4d241d429f89d03edf0c7fea59130918c47ac433cc4fc609a8c48cbc6a2e5b97b15143030a5c3daf3cee6970b4b2c64c126aa0f89ce3c72f4020d7ce376dec428c8038184b88f582040f89737521daf4065d658926a421cf2b69b3c47e73341fce31d9b726940c10a7246cf1cb8d99ce05ab6238490636d8236a742cd8d7d747f518b578d121f7a93cf72accaface936d497962655a6ab4dcb3b03365021620bc5605b478b2052b1c45f1cbead24b90de1fb6a329a76540813313c211ede50ca229cd0ce3c9a5209f2615f655be37d48c0c0a701d4cf5a5030c45e8221e625044ac1960fe50451613e7b69c48963daeb6379b98b6424ce1e4c2f3cb36511129a9914026f75d9d6e580bba164812d85013455bba68fd68a9140cf7435ac7c801940b78b838377b7cc13687029a3820551279568ce09c3f17d2b0e2268911b5ab7274ba393a4a8af9e862cc86e994febf745a1cc58747028e511cc4bcd77a9430fe43b695d69c5d2464542b12ad56b986d36d6668cf5a5baf7b7945cf5513ca219a4d5b76dd525b4d3577b388c0af11c64358af832376ba6e34c97cfb6eaab19fcb06a8a402c0dba4a6de02701293a9d8b003815c306b46db03a8969551955392b9fac5ad26c93234acd62fb3cf6ea1f5f0b50e2213c8f829453265f6555717db0ba6544d5c8a596ef942bf244f4d02a0f7a8fa0d9b0ecf263238e23df7307e99f7aef0eaba4c8d3c7e470489f8f6b971970c3504c097a853a980238368dfda4abb87f1fccad4d630e867e7aed47feecbce036826980f0ecf0b67ddef0ca1af52541115fae28a48449c586327fe3f8f374c0548b53394480048b307bb80c4ced291b62e45bd254bf07f191a694d080b2178ab86f359d3fdf7b1ac1ff2b4920f349be79d960e93344e7e6211511b82788c48445ce44519c5504f43f496ff9e73398e47d9333cb2cedaaf2c60b34e8c5af104a15f3b0f44dcce5b421b495746d5a6bccd9ef3c6712c514e4a77b34d2b3134ed6f1e493d8a37b46a5319fd414de220477b0c9c3533438bf8b7de2ff124ea84248509baa7c73e3521aa752426666ebff7fd5c73c0a13aeb6b2304cc0f43c05db8ad521a911f8c0e6f920a1677de035c9b651918ce66b84879be767942a0b46756c6f80e48c07ada3c2e5009cc36d03278e8636677dd2621b6c10426864a4f668aefaacc3c2e6c2d0790239a78106938c88c2b4013d003a10c03ca50cd5815e118ed70964225cf60fc765c74301609a02cf063bf2bd44fbf2d38afba2bd4e821aef2737e334daa07ff60889a63d02dea00037e972fcf12aeb21ccade2bfd5ee894aa0c617b3f4120f773e9382de2bc5835bb3735d76c6940238654c89f11cca81322366e4e2121a8cb9419cdc6174ccc8248e5fb9c98d76d2c1ddbd9ad52132679f6ff2f12efa1775574b24ddaa2c3b68bcd2a0b7a836ce513241a88b8cf3e1fc379598dde067c3d9302b8556263d679577e5a79e4c35438e49f45da8419d3f311a9872de1c68ffd7adfb5cbd0597bbf0eab135598a12e731cfb52a057cfd7c8db72f6fe754604585a98fffc5604e347147ada6419ca6bea740c1a1c9031810145fd91ecd8bb23ac212f863230a7a3d16909e93b6b1955b7c7e32530f41fe2d8a39517fbce39a45b260b28bb5bda273d33c4ec56087b92475f628786daf20779ef48b8b22c78d05b61bad74aa3f9cfef9ec2efc986c62fc03911dd374039043503bbae9009d5631aed4279095baf456890b1b8440182709f0bdce5344f3ea39410df2d2a1562e926b020b4da78218ca16d522a3ce2e1ca50a4b52800d93494c858ea08394f5751c7272f6d71ce8d75faec626c20fe0b58cb870bb505819497c3e976c798031c78be8cfd9c872767391b6f1e46bd60245288b4580ea6efbbdea0441765bb1cd7d7501e92207907c68ecec537e6b69faf326f7c5e650e3f17619cf567946b84a5d9da7c7f2291fa938e1d665f165f5290039d6b97a9c9d3e40ffa97611731fce5f492e618edf167c5525ac006fb8ed9f55a5a1c2b31ae05ab40b12ddd90298574a899d783fc0096432bd0061a89cc823019dc5e2c0aa5a3b9dae8dc0f5932ef55262b3796860e4d4ada3026677bda65599491539cfda4dd43d1f45b042feb92ac896f00937648057d29a3988f765dfa28109c437affdfd8d709214c79b3a57b2401c1c48eee55e3968dc9848f20e0a5b897744e7cf70d839a36891d23d0ba4120b42460a1d97c1dcd601a0ccf726431da89a4db67d74ad93a8db3116f4e58ac029ca7fd66a6e949b3716a6d6f22e03f88bdeb74381ad84945e551471fc4c4bd1cedc67234b4c8721691b91a4fe0792fd8debe79c259a6aace879fc7ee8cf726e18d7e7c206379234ea31da6abb6b0d32b59118e38b945c13e8d2dcdb70570d5dd4db5f31b2788b3e9f3542c0742a9f3f05f1da5f29f8c32184570ce98076188a6dd3a0ce55e3a4d468a44f1c54ac54b450dee0f5cc77b2d2f227ec53e62491309b4bb9c7c57597e058004b8475a386725f4e9d2881a503b0cf718ec5041a3d5cb8372561bc4a2d8a7c6a8e33c433a6cabe43bd3a1c52e8fe7cc9185332029b609d384b7c78553bcc903c63ad567d23db2c0bf0045d529bac06271f93af987c61a0139c59042506b66dcfa053bab31397752415d25677f1dde7cca5475a87237904fe41ae2aae966bf40d2b3b43fc3d015e875d2273a355c0ada7a2fe2e8e395a7976abb1649810de4e9f7be0dabec1b786a41d68bc7533501efe8340b67d388aa7b77a3aeb2c00c500d5365b36da520084dc913592a679f1485e8bbc172c74fcccbdc9dc8839a20c035accfe4f859f18b4448d2b5ae321f5c4121a509f747aa40d7f407fd4e2f40808ae384c1cc3c3e6e64d0e6cd2b5d04beb6ade24871e0ac10becb6cce88b19466ddfd33751dc4d3eea7e29e61c1685bb390a3b73d6e339093d71cd259af13786a18f3f8000d85834a9a2620b46b62978dbd5ecb69c1fa7fc622c053778edaa6e464fa006f97f4afd7b644b4c46f1a2774882874b8e127553b3817cf4b7b4a16aaa8005974564d2bce059d6012ef2d849c485ef5846f81e4843a4816aba35703bd24e64aa24619bd1e4b72d2936023bb9b97fa660c6558eeb82067a87d741006a66b5c5757eca65b4595f0afbe87fb06f1a1547229782ac10dcebffec8219d7d31cea0389c3aa2a02e8b449ff76f2d68a860fc9a5cdb1e3b7e0ac069362fd181c27ae7cc5cbacb720451662dc0430f6dcead589a8a32a21a8c2357ec0e55de47f713e2b525f265d10c2e64be0c5bbacadad7ab963ad6a56bb029b4c8fd9c0eaee5f781690202ba789e82e77899d5dd439ae8de315b4a208f370636a2780de968189275a626a1291f73b0f4486ec8cae79dfc504b42126cbf33490d60796748c2ee1c6c64b8f34ed23a770bb895790a32e23c2d337a9e0c56fe53bc64e6", 0x1000}, {&(0x7f0000003d40)="876382345d57ac33a4443a8eebd45e18662e1d2043290d33bf58110315e4cb8a98959c36123e9fd041f97d8c0ffc92ef8371c0d200c92336ab2aafd25aa7edba46c35509b1ed4840aa82a0e739fe7da757acfe82207fcf493798465be9787d12519f1e094648f797a5c0e04b308964d370abaef3332f4375ed7bf415df814f5f7b21120b072f52aa675637b01676f5f3cddfcfa428ec42329ce9cc2d41a67b7a0086a78f8e94c831aff8fc69762fbb6bf0079d8b6149adfa509289e4c6c8165dcd7e6c9ffd98898ff308ed04cdd612a81fc674be17064e3ade3f1cc3d1205d31c49b2fc66807e55b6715e76f21e1c2fc5292d4a9d3eb", 0xf6}, {&(0x7f0000003e40)="57496568a8f1744ad5342e40ff2256f1257471d049fc39b3e62eecf557d673566597b21dc67b437d602f8db838d9e4ea030cd572300c4012c10a55173a93da0958c9c8075a133c9783ca35284df4f23c498bc1c2872b8a02a5b9da7832d1cd7af2984b8b91013bcc3ef6a0c9393dee95aa6bdabb0d3418a94c062b6f9f37afb70c685dc041900b3fcc0305dfda8b880bde2bb39cda874101cf943c8332f160782654ffd1b3f326c16d17", 0xaa}, {&(0x7f0000003f00)="8d70bde089c39c6f0f24dafc21036baccf473b6f62329948b07ee5d8d4f9452cbcb14cb6bf4a28d636e40b2618f7d1a0b215b24af4fb5aac1e0abb027b99b07cd75b6943fd281e8bea370970326a9d0d7296841bdde50b2f90a8f4d4fbd7ac8e64216391cfe33a46eb8c5c28069078618f595d28c8ed7fb9b114cb298c548d1f7749234aae057ae7ad193fceac72a024f70c2ef764863cbbf2fa5d7e26c248650dce5215115e41128df579c4b645d434a4f346f8ae71276e7eb2ed85d9163125667611b5818420eaa967", 0xca}, {&(0x7f0000004000)="3ac9d76dfc46a6ad80bf8798ccad468319690e6f79a93499785a5230137c009f03cf031036b3bbb1865a8a95ce0557d8462acc729be2190e8dfd4f5b4bd2bfef38eaad13c409043c723c198161c4f806684c624475071cbb92bbfd1c212993", 0x5f}, {&(0x7f0000004080)="88a1a92d41cb9fcb7736b1061e312026244a196be9fb0b714f9febea8aa6a386f3af744435703fcf", 0x28}], 0x7, 0x0, 0x0, 0x20000080}], 0x3, 0x80) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$netlink(0x10, 0x3, 0xf) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r7, @ANYBLOB], 0x14}}, 0x0) sendmsg$IPVS_CMD_ZERO(r5, &(0x7f00000002c0)={&(0x7f0000000200), 0xc, &(0x7f0000000240)={&(0x7f0000000440)={0x12c, r7, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x25}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xd88b}]}, @IPVS_CMD_ATTR_SERVICE={0x64, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xe9}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xd0}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4801}, 0x4) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000080)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x10) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r8, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0xffffffffffffd0c, 0x14b) 15:16:35 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:16:35 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) prctl$PR_SET_ENDIAN(0x14, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0xbe3d, @empty}, {0xa, 0x4e22, 0x1, @mcast1, 0x4}, 0x8000, [0x843a983, 0x9, 0x400, 0x894, 0x7, 0x8, 0xffffffff, 0x3ff]}, 0x5c) preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$USBDEVFS_DROP_PRIVILEGES(r2, 0x4004551e, &(0x7f0000000000)=0x400) 15:16:35 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@fragment, 0x8) dup2(r0, r1) 15:16:35 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x4f43a6781f65b09) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x40000000}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) getsockopt$packet_int(r2, 0x107, 0xb, &(0x7f0000000080), &(0x7f00000001c0)=0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:35 executing program 1: ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) clone(0x200, 0x0, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) mknod(&(0x7f0000000140)='./file0\x00', 0x2001001, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000df0)=""/528, 0x7f355eb8) execve(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000780)='syscall\x00.\xc9\xe8\xbe\f0\x14\x8c{\xe9\xc3\xea\x18aY\xd1\xbe\x8a\x19\xe7\x00V\xa5\xf3\x92%o\xcb/%\xc6O\xdc\x851\x15}\xd0\x86\x8c`\xd2\xa16V\x10\xbd\x83;\xf4\xe3\xe4\xf9\xc8\x86\x1e\x10\xd4\xf1F\xe6Y\xd5\'t\x8f\fE\xe9\x04\xb6\xb6aGgk\xbaT@\x06\xbe\xbd\xb0}\xa6-p\xe8\x06\xff\xfb\xcf\x92\x0e\x1e\xf9\x8dL\x1d\xa4\xeb@9\xb4\xd2_\xa8\xb5\x98\xa8#\xfc\x1f\x8dhU\x05\x91\nY\xa4>|Z\x1a\xc5\a[\x92\x8f6l\xaa\x12i*\xc5\xe0\x115\x90\t\xcb\xfeG\xaa\xc2\xf4\xb3\x9e\xaa\x8f&:\xc5\xea[\xd6\x16\x84@\xeb\xc3}\xd4@\xc9\xa92\xdb\xecU\x1a\x8f\xfe\xb3\xb0U\xaa\xd5\xe0\xcav{2:;{\xb5\xe3\xbf\xf0\xd9\xdc\t\x0f\x8bN5\xd5\xc1\x14\xb7s\xfb\xb4m(\ry\xd1\xe8}\x8av\xb0\x05\x1c\x91\xcd3(Ov\xe7\xf5S/Bk\x88\xd0;\x82D\xb9\x876\xd5\x0e\n\xc37\xca\x9c\xb2\xbf\xd7.\xf5eb\x81M\xd3\xd6%\x92=z\x8f\xff>S\bm\xa7\xcd0y\a&\xfe \x91_b<\xe4\xd9+\xdc\x9d\x13P<\xc4\x8e\x87<\xf4\xed/XyW\xd0MK\xa7\xc7\xa4i\xb1\xf6\xdff\xbe\xe2\x99i\xbeF\b\x9bpW\xabI7\x8e\x17d\x87\xbc\x98q\xd6(0!\xd2;\x86\xff\x1a\xf8\xa8y\x9a\t\xca\xe1\x96\xe3\xb3\xfe_Y\x84\xab\xefoF\x8e\x83\x19\b\f\x96W\x16\x80s\x9b\x8eIP\xc4\xc2\xb1\xdc\xd5A\bI\x88dCEh6\x17\xa8 \x82\"\x12\x11\x1d:*\xd8\xcd\x92\x97\xc7\x05+\x9e.\xc7\xec\x12b\x1e<0\xfb\xdb\xb1\xeb\x00\xa7\xeaJ\xdck\xaa\x96|\xd5\x7f9+W\xfaZ\xf3Z:#\xdd\xbc?\xc9#=\xc6\x17\x10m\xd2\xd5(wDEq\xc7I\xad\xf9\xfbN\xff\x86)\x0fC\xdbdJz\xab\xfe\xff\xdd\x7fV\xc6;g(\xb9w?\xff@\x80\x17K\xb1\x93!\x13\xee\xeeq\x80\xd2\xf3iN\xd3\xe6J\x11\x05\x18e\xfc\x9a\x8dix\x12\xa2BH}Uj\xe7\xd7\a\xed\x0e\x17\x00x\x8cK\xe0c\xdb\x11\xbdY-4w\xed\xbe\xb4\xfe\x00\xa3\xd0\xac\v\xde[9[\ac\xb9B\xa4.e@\xbdmL\xeb\xf4\xfd1\x90\x145\xcb<\xfa\xf2') read(r0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) creat(&(0x7f0000000200)='./file0\x00', 0x0) 15:16:35 executing program 0: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) timer_create(0x0, 0x0, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x28812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2a3, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpuset.memory_migrate\x00', 0x2, 0x0) r2 = open(0x0, 0x0, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r3 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, 0x0, 0x0) bind$inet(r4, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @window={0x3, 0x8, 0x101}, @mss, @timestamp, @sack_perm], 0x6) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r4, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext, 0x4021}, 0x0, 0x1, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r5 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r5, 0x8200) r6 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r6, 0x8200) r7 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r9 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r7, r9, 0x0, 0x400) sendfile(r7, r8, 0x0, 0x8000fffffffe) timerfd_create(0x2, 0x800) r10 = gettid() tkill(r10, 0x0) r11 = creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r12 = open(&(0x7f0000001840)='./bus\x00', 0x10000, 0x0) sendfile(r11, r12, 0x0, 0x400) r13 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r14) r15 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r16 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r17 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r15, r17, 0x0, 0x400) sendfile(r15, r16, 0x0, 0x8000fffffffe) r18 = getpid() syz_open_procfs(0x0, &(0x7f0000000180)='net/rt_acct\x00') perf_event_open(&(0x7f000001d000)={0x5, 0xfffffffffffffeb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000200), 0x2}, 0x0, 0x5, 0x8000000}, r18, 0x4, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) gettid() r19 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r19, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) 15:16:35 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BLKIOMIN(r2, 0x1278, &(0x7f0000000000)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000000)=0x10000) syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) r5 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3f, 0x84000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r5, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000300)=0x19f) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={r4, &(0x7f00000001c0)="c327aa3f6086d20092bd81ec6403d2deac8bd48d712a9054acd41bb3c56011ad7323e838dbe0cdd77fe7ce4ac2ad18dfd245f8ef9ca714d7b29afa8d9d3aa283756255962d6d8a5f811ab84e449d6245656d80e0b77e5cba72b0707372e480c2983e69cf10604b00deaa88c4d07223763fae0fe451e2edf833d0a98f79c7a4f1742c4a364b7454df4d768de7082d8f9fa62b6eb530af05ce0ef4", &(0x7f0000000440)=""/213, 0x4}, 0x20) r6 = fcntl$dupfd(0xffffffffffffffff, 0x605, r1) preadv(r6, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xfffffffffffffda6}], 0x1, 0x8) 15:16:38 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:38 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:38 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(r0, 0x107, 0x17, &(0x7f00000000c0)={0x200000000000011a, &(0x7f0000000040)}, 0x4) 15:16:38 executing program 4: mknod$loop(0x0, 0x0, 0x0) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendfile(r0, r1, &(0x7f0000000040)=0x100000, 0x8001) 15:16:38 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) write$P9_RCREATE(r0, &(0x7f0000000040)={0x18, 0x73, 0x1, {{0x2, 0x1, 0x8}}}, 0x18) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 15:16:38 executing program 1: perf_event_open(0x0, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x97bf2eb0de4503d4) r2 = getpid() getpgid(r2) perf_event_open(0x0, r2, 0x10, 0xffffffffffffffff, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r3, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0), 0x1, 0x0, 0x0, 0x880}, 0x4001) 15:16:38 executing program 4: socket(0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000080)="1f0000000102ff00fd4354c040000000f3051a00080001000104232336ab1b", 0x1f) 15:16:38 executing program 0: syz_open_dev$evdev(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff72) r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f00000000c0)={0x8000, 0x7f}) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x97bf2eb0de4503d4) getpgid(0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, 0x0, 0x4001) 15:16:38 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$radio(0x0, 0x3, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r0+30000000}, 0x0) [ 395.415548][T16003] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.4'. [ 395.425005][T16003] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:38 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r3, 0x40107447, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x0, 0x40, 0x8, 0x5}, {0x8, 0x9, 0x6, 0x4}]}) getsockopt$inet_tcp_int(r0, 0x6, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0x4) connect$vsock_dgram(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @hyper}, 0x10) preadv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x0, 0x14f) 15:16:38 executing program 4: rt_sigqueueinfo(0x0, 0x0, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46800) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0xff05) clone(0x2102801ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xfffffffffffffdbe) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x102, 0x9032, 0xffffffffffffffff, 0x0) 15:16:38 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0xc00, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000440)="0ce0d677fd368fae28323b3ba2d147d8dfae13bfbb0217e054ce16c18131a9541a4cf5d2ffef269947c6cd5f5afa57bf9372b7009ce64da90cf81f1771c36f07445d709ee557cee22c17cda1e55239a9f6bf08d9f0c2d4e4ea0a72ae3214235d02c08fc1e033c998441aecd12f1108b842918df43694549ed5871707ad37ec21930728930b7af0f0719fa01c6f16d02c0da1fdb1f7f12871a4d53ad65ebda5993abbcd5cdd086419862a26fa08b8c7ee222c9c08039436b1d9192bbbc418cd7813091b5e721eb9531589878c22507dda69f4c654da8487a0094718d63105dd932cbb737d3fe5dbe0d4dbba2992e6f0767cd939ab5087"}, 0x20) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000080)=0xffffffe1, &(0x7f00000001c0)=0x4) 15:16:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000000)={0x3f, 0x2, 0x7, 0x81, 0x2b3b}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) open_by_handle_at(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0xc0001) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r4, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:41 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() tkill(r1, 0x3f) 15:16:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14, 0x1, {0x0, 0x0, 0x0, r3}}}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 15:16:41 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="6653070000053c07bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805ae64f8f36460234432479aed75d492b41fd983f79e65199615607672c59957ab35f4ad614fd33cebbc158bb2b03b5", 0x58}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 15:16:41 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x60000008, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='\x00\xc3\t\xbb\x0f\xac\x03,') getdents64(r0, &(0x7f0000000df0)=""/528, 0xfe06) r1 = gettid() shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) gettid() tkill(r1, 0x3f) 15:16:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000240)) 15:16:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10000) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r3}, 0xc) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000040)={r3, 0x5}, 0x8) 15:16:41 executing program 1: r0 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec, 0x80, &(0x7f0000003800)=[{&(0x7f0000000180)="f4001100032b3325e994efd18498d66205baa68754a3f5ffffe00200"/40, 0x28}], 0x1}, 0x0) 15:16:41 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x2, @mcast2, 0xa5}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r3, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:41 executing program 4: socket$kcm(0x10, 0x2, 0x0) socket$kcm(0x10, 0x3, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.stet\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$kcm(r1, &(0x7f0000000540)={&(0x7f0000000380)=@in={0x2, 0x4e23, @rand_addr=0x7fffffff}, 0x80, 0x0}, 0xfd00) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 15:16:41 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x0, &(0x7f0000000500)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x4}, 0x10}, 0x70) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x0, 0x737, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x400c00) openat$cgroup_ro(r3, &(0x7f0000000480)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r4 = gettid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0xccd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x0, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000380)='ppp0-]&-*\x92^\x8a\\md5sum\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r4, r0, 0x0, 0xa, &(0x7f0000000300)='syzkaller\x00'}, 0x30) 15:16:44 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$UI_BEGIN_FF_ERASE(r1, 0xc00c55ca, &(0x7f0000000000)={0x2, 0x9, 0x4}) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x11, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:16:44 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f0000000240), 0xffffff64, 0x0, 0x0) msgsnd(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="01"], 0x1, 0x0) 15:16:44 executing program 0: poll(&(0x7f0000000140), 0x20000023, 0x0) 15:16:44 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:44 executing program 0: r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) poll(&(0x7f0000000200)=[{r0}], 0x1, 0x0) 15:16:44 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000004200)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/155, 0x9b}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000080)=""/31, 0x1f}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x4, &(0x7f0000000300)=""/7, 0x7}, 0x2}, {{&(0x7f0000001540)=@ax25={{}, [@netrom, @null, @netrom, @null, @remote, @netrom, @null]}, 0x80, &(0x7f0000001a80)=[{&(0x7f0000000340)=""/7, 0x7}, {&(0x7f00000015c0)=""/177, 0xb1}, {&(0x7f0000001680)=""/210, 0xd2}, {&(0x7f0000001780)=""/245, 0xf5}, {&(0x7f0000001880)=""/132, 0x84}, {&(0x7f0000001940)=""/227, 0xe3}, {&(0x7f0000001a40)=""/21, 0x15}], 0x7, &(0x7f0000001b00)=""/177, 0xb1}, 0xfffffff7}, {{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000001bc0)=""/74, 0x4a}, {&(0x7f0000001c40)=""/190, 0xbe}], 0x2, &(0x7f0000001d40)=""/113, 0x71}, 0xfffffff9}, {{&(0x7f0000001dc0)=@ll, 0x80, &(0x7f00000020c0)=[{&(0x7f0000001e40)=""/113, 0x71}, {&(0x7f0000001ec0)=""/76, 0x4c}, {&(0x7f0000001f40)=""/4, 0x4}, {&(0x7f0000001f80)=""/65, 0x41}, {&(0x7f0000002000)=""/142, 0x8e}], 0x5}, 0x7baf84b3}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002140)=""/167, 0xa7}, {&(0x7f0000002200)=""/110, 0x6e}, {&(0x7f0000002280)=""/233, 0xe9}, {&(0x7f0000002380)=""/65, 0x41}, {&(0x7f0000002400)=""/9, 0x9}, {&(0x7f0000002440)=""/150, 0x96}, {&(0x7f0000002500)=""/209, 0xd1}, {&(0x7f0000002600)=""/153, 0x99}], 0x8}, 0x8}, {{&(0x7f0000002740)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000003980)=[{&(0x7f00000027c0)=""/243, 0xf3}, {&(0x7f00000028c0)=""/64, 0x40}, {&(0x7f0000002900)=""/4096, 0x1000}, {&(0x7f0000003900)=""/19, 0x13}, {&(0x7f0000003940)=""/12, 0xc}], 0x5, &(0x7f0000003a00)=""/159, 0x9f}, 0x441}, {{&(0x7f0000003ac0)=@caif, 0x80, &(0x7f0000003bc0)=[{&(0x7f0000003b40)=""/106, 0x6a}], 0x1}, 0x2}, {{&(0x7f0000003c00)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003c80)=""/244, 0xf4}, {&(0x7f0000003d80)=""/176, 0xb0}, {&(0x7f0000003e40)=""/250, 0xfa}, {&(0x7f0000003f40)=""/181, 0xb5}, {&(0x7f0000004000)=""/127, 0x7f}, {&(0x7f0000004080)=""/79, 0x4f}], 0x6, &(0x7f0000004180)=""/122, 0x7a}, 0x9}], 0x8, 0x10040, &(0x7f0000004400)={0x0, 0x989680}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, 0x0, 0x0) 15:16:44 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)=@in, 0xc, 0x0}, 0x800) poll(&(0x7f0000000080)=[{}, {}], 0x200000000000020c, 0x0) 15:16:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) timer_create(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xf2a3f98baa41f75e, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000700)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) dup(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8600, 0x0) 15:16:44 executing program 4: timer_create(0x5, &(0x7f00000000c0)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) close(0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0xf2a3f98baa41f75e, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000180)=""/40, 0x9db3ff6336c4215d, 0x2) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000280)=0x1f) dup(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x8600, 0x0) 15:16:47 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="4c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="0000002610ffffff000000020a0001006e6574656d0000001c00020000000000000000000000200000000000000000da5bc4579c2df7071d0f94f6b8e368b86987644cfa4a0fc9c7bf7dc55cd10f1314e73c8d8966b477e5f9f65a747730daab5d164ca0ce83564989736e35a71b415c9832eedcb30a1871795d87306932f50000000000"], 0x4c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 15:16:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) setsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000440)="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", 0x1000) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 15:16:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1000, &(0x7f0000000000), 0x4) 15:16:47 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 15:16:47 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1ffffffd}, 0x0) 15:16:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xfffffffffffffc90}], 0x1, 0x149) 15:16:47 executing program 1: msgsnd(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="03ff0000000009000c932b51bf23d08656e520e17ebe0d358bf604c60f1b9896749a000053007991653169a0fc25010000000000cabb1ec229"], 0x1, 0x0) poll(&(0x7f0000000080)=[{}, {}], 0x200000000000020c, 0x0) 15:16:47 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280), 0x1, 0x14b) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0xfffffffffffffc6d, "7f219af744c789f7b7c9d490ee5c5e372c88e21e4cd518e389006bbded72d55eff9d50eb1b47ddb9"}, &(0x7f0000000080)=0x4c) 15:16:47 executing program 4: 15:16:50 executing program 1: 15:16:50 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:50 executing program 4: 15:16:50 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r6, 0x6, 0x1d, &(0x7f0000000000)={0x6, 0x81, 0x7fffffff, 0x4}, 0x14) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000640)=ANY=[@ANYBLOB="03000000000000000a004e2100000101fe8000000000000000000000000000bb030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e22000000040000000000000000000000000000000105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000000766cc313968096353e2ef9add95c970a006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2200000008ff01000000000000000000000000000100040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000a004e210000010100000000000000000000ffff7f00000101800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22fffffff7fe8800000000000000000000000000010500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002105a049fe600000000000000fd3c82a6fb872446b9f17878ef8d21522ddab4aaecc6414fed28e88d90f6136d185d87a864af8e470f0def1220"], 0x310) tkill(r0, 0x15) r7 = gettid() tkill(r7, 0x15) r8 = syz_open_procfs(r7, &(0x7f0000000200)='&T\xa0\xf8\xd2\xa9net-\x02\xcf') preadv(r8, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = fcntl$dupfd(r10, 0x0, r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$BLKGETSIZE(r11, 0x1260, &(0x7f0000000040)) 15:16:50 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$int_out(r6, 0x5460, &(0x7f0000001900)) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:50 executing program 0: 15:16:50 executing program 0: 15:16:50 executing program 1: 15:16:50 executing program 4: 15:16:50 executing program 4: 15:16:50 executing program 0: 15:16:50 executing program 1: 15:16:51 executing program 4: 15:16:53 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:53 executing program 0: 15:16:53 executing program 1: 15:16:53 executing program 4: 15:16:53 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000040)={0xc025, 0x2}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:53 executing program 0: 15:16:53 executing program 1: 15:16:53 executing program 4: 15:16:53 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_open_dev$admmidi(&(0x7f0000001a40)='/dev/admmidi#\x00', 0x2, 0x130081) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r0, 0xfffffffffffffeb7) socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/213, 0x47a}], 0x100, 0x14b) 15:16:53 executing program 0: 15:16:54 executing program 4: 15:16:56 executing program 0: 15:16:56 executing program 1: 15:16:56 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r1, &(0x7f0000000080), 0x0, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000ffd000/0x3000)=nil, 0x3000}, 0x2}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r2, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:56 executing program 4: 15:16:56 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:56 executing program 0: 15:16:56 executing program 1: 15:16:56 executing program 4: 15:16:57 executing program 4: 15:16:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) socket$inet_udplite(0x2, 0x2, 0x88) 15:16:57 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000180)='./file2\x00') mkdir(0x0, 0x0) 15:16:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_snmp6\x00') getdents64(r0, &(0x7f0000000040)=""/70, 0xffa8) 15:16:57 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) socket$inet_smc(0x2b, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @rand_addr="a9303f53214d59e0d87954976b4c3042", 0x52}, 0x1c) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f0000000080)={'ifb0\x00', &(0x7f0000000040)=@ethtool_ringparam={0x0, 0x3, 0x6, 0xff, 0x800, 0x8, 0x0, 0x6, 0x6}}) preadv(r0, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='vS\xfdIG|\x8aL[\xf2\'\x9c\xea\xb1\xc0\xb1\x19\x91\x9d/Q\xd9\xe3T\xce\xdax;\x02%\xc5\x1c\xd5GA\xad[(\xbblZ\x01\x1dF\x92#]%sj\xd0i\xc6C\x1f&\xe2\xc5\xa5z\x7f\xe1 \xfb\xc27\x03\x84\x8e\xef\x82-\xfc$$\xaf\v\xbd\x95\x1e\x0f\xbeVI\xec\r!\f\x86\xf5\xfb[Y\x1e\xd4\xdfc\xb1\xc8\xa2\xc1/5\xffr\x1f\x80@\xb8F\xea\xde\x93\xa1\xcb6\xee\xf2\xce\x95\xf2\xfdxR\x17F\xad\xc1~\xa2\x97=O^o\"\xbb\xa8\x9746'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0x737, 0x0, &(0x7f0000000280)="afc7610d79370f9e0000000000000c7c", 0x0, 0x737, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:16:59 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:16:59 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) socketpair$unix(0x1, 0x40000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') 15:16:59 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r6 = syz_open_procfs(r5, &(0x7f0000000600)='\x00\x00U\x00\xa3\x9f&0?\x8f\\\x01\x00\x00\x00\x00\xbf\x06\x8a\xa9\xcb3\xe1uf\xdc\x1a\x0e\b\x7f\xc7\x05$\xfdm\xd3y\xa0\xef\xe1\xb6\xe8\xb7 \xc2\x1bnY1\xb3\x8b9\xfb*y\xbe\x0f2\x13 U\xdc\x12\xbf\v/T\xfb%\t\xc9c\x9e\x9e\xe4?\xb1\xab\"\xc8\x15:&h\tZ[\x87\xd7\xaf\xaf6\xdf\xbd#\\\x14i\x1a\xfc\xbbA~\xf1\xe7\xb5\x87y\x1a\xda\xe5f\xd0\f\xd5x;\x00\x90\xcb\x8a\xe6\xdeJ\r\t\x9b\a\xae\xac+\xbc\xd6\xe5\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00j,`\x8a\xf3\x85\n\x1d\xecVJ\\t\xe5;\x84\xd2\x036\f\x84]V\x9ew[\xbfb\xbe,\xa0\xb6\x82\x9b_=\x00\x00\x00\x00\x00\x00\x7f\xff\xc7J\xde\xbe\n\b9\xb2\x9b\t0\x17_7Q\xf6\xa9\xf3\xcd\x14\xab\'\x1e.\'>\x05\xcd,\x01w\xda\x94O\xe1\xe0t\xe0;\x9e\xe3\x9f\xe7\xc8\x81d\x19/5\x9b\x80\x9ei\xa3\x83\x85\xb6|\xe6S\xc1\'t\xb3\xdd\x1b\xa3m\xa3=\x1a:\xb6\xdf\xbd\x00X\xbf\xf7[,\xdd\x1dxa\x04\xcaD0\x00}|p\f\xc2kL\x18\xc9\xf5%\xe6\xc46\x1c\xb0>\xb5\x98\x01+N\xb4\x99b\x10\xa2\x12\xea\xf6[F3\xf5\xda\xcf\x8e\x84~\xe4E\xec\x84I\x85`!~\xa1\x0e\x8d\xbd\xcc\xd7\x9f\xe2\xb8s\xd8\xfa\x01_)\xc6\x7f\f\xc7L3\xd8\x03\xe1\\\x87\x05\x00\x00;!]\xff\xc1\x1f\xb4\xde\xfb=\xdf\x1b%\xd8\xd7\f\xa4\xed<\xeb\x1a\xa3\xd7\x89\x88BE\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf4\x18\nSZ\x1f\x06\x88\x9fHGo\xfe\x8c\x93\n\x9f\x9e/\x86\xe5zS\xbe\xea\xf3\x00C\x910To\xeegtEW\xab26\x11s,\x01\x10\xc7\xf65K\'\xf1b7\xffz\x17iA\x14\x97\xa5\xdb\x9c\xaeL*\x94n\v%\xcc\xb1v\x90\xc0\xb6\'\x91q9\x1c?$|\x8bch\xed\x87\xc3\xd57\a{\xb4\x00\x00\x00') ioctl$DRM_IOCTL_GET_STATS(r6, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r7 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r8 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r8, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:16:59 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000000)={'filter\x00'}, &(0x7f0000000080)=0x54) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x204000, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000200)={r3, r1}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) r5 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x0, 0x0, 0x1}, 0x1c) r6 = socket$packet(0x11, 0x2, 0x300) r7 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') preadv(r7, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_opts(r7, 0x29, 0x36, &(0x7f0000000300)=@routing={0x5e, 0x4, 0x0, 0xdf, 0x0, [@loopback, @dev={0xfe, 0x80, [], 0x1b}]}, 0x28) ioctl$sock_SIOCGPGRP(r6, 0x8904, &(0x7f0000000240)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f00000002c0)=r8) preadv(r4, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/221, 0xdd}], 0x1, 0x14b) 15:16:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, 0x0) [ 416.812385][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 416.818642][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:17:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'lo\x00\x00\x00$\x00\x00\x00\x00\x00\x00\b\x00\x00\x11', 0xff}) 15:17:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff72) r0 = socket$inet6(0xa, 0x3, 0xff) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000002c0)={'filter\x04\x00'}, &(0x7f0000000380)=0x54) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getpgid(0x0) perf_event_open(0x0, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 417.132501][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.138942][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 417.212787][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 417.219071][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:17:00 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000001) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 417.678999][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.685212][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 417.691481][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 417.697696][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:17:00 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchownat(r0, &(0x7f00000001c0)='\x00', 0x0, 0x0, 0x1000) 15:17:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 15:17:00 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0815b5055e0bcfe87b3071") syz_emit_ethernet(0x36, &(0x7f0000000140)={@link_local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, @icmp=@timestamp_reply={0x7, 0x3}}}}}, &(0x7f0000000100)={0x0, 0x3, [0x0, 0x800000e]}) 15:17:00 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:17:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:17:01 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="090000000000363940d3c7a3ba27660199783b0a82f79b3207b4bcfa7790ac47a7c8225086600a38e07d4db88a66596759e95307b680ab73e03c53555c97e8e37d01da4d44a994354a9fa3f355214eeabd24fd620b2022d5ad63b369aaffe9a6b608a5fece0eca95d71f2d3e60633a027fb50cbcbd", 0x75}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 15:17:01 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='net/raw6\x00HT\xf4\xfa\x92\xcaH\x1ci\xccui\x13W}9\x00ah\xde\x84\xf0\xbdU\x96\xbd1\x00=*w\x81\x93:jO\xfc\xb4lLD\xe6{\t\x04\xaf\x92W\x00\xe4wt&\xff-\xae\x19\x9b\x97\nS\xe5\xafu_s\xf6\xf7\x14P\a\xe3\xc0\xed\xe28F/S\xcc\xcc\xeae\r\x97Z\xd1Q0\xa8Aj\x15\xaf\xf0\xc96bJ\xeeH%\x0f=\x01\x82\xf00\x9bE!\x9e\xbf\x12w\xcb\xc1\xd0\xf1*\xf9\xe7\xc7\xd3uI\x1c#\xfa\x92\x95\xca\xd6\xa39\xd1\xf0g\xe2!\f\\;qO\x97\xce\xcc\xbcU\xadLR\xf5 \xb0\xe8\x00'/177) recvmsg$can_raw(r0, &(0x7f0000001580)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)=""/5, 0x5}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/151, 0x97}, {&(0x7f0000001440)=""/255, 0xff}, {&(0x7f00000002c0)=""/54, 0x36}], 0x5, &(0x7f0000001540)=""/42, 0x2a}, 0x1) preadv(r1, &(0x7f0000000280), 0x0, 0x14b) 15:17:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, 0x0) 15:17:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000240)="c0eb6f75cb2c7742707fd2b37ed63dce98045dae14cc51b947fd4337a078dcb885b6ed047da0405842a3bd75c2277aa02b5c42d30f1a58f5706d50adf3522ecd30df736530bb8f728be3e5d030458b2d7af8718b590846a716171bc40c5d01f5411b523895be99197bb3c569f38ff830920db16e3ada39439b3ae37c", 0x7c}, {&(0x7f00000002c0)="21560ea52a5ed1c2ce3b6d1bb3dbb71ffc7ce2b8b756c73386d862b7fd9e24dd523edec0abc3dbc43d698f7afb3e68974b3923e72002095f3b2c7c343bf11072716c6e83a790be45158eb34464a50f19cedc125f566712a57679bbe48f67f64fc3244de4d6ceedb7e4a670432ed87ae2564650fc16abda04af89576e9cc2501052c59f516d0d5e3ef0d6dfc91dd3a5559acb2901d80dcdc3990ba6105da73136bf15f13ffe614db61116c7c94704868907d43f5d5e8a6fcfc94445b8acd63153a9f5d6c325e9a7779d77c11c5d27aad5ea2e751164145670c7e359be073f490fb869d80aad34e8e23105e7", 0xeb}, {&(0x7f00000003c0)="8189ebde0a826a50025802ab9b24362241c8e1dd3ad0071190e06c55cfee9ee9a4e25e0a22db4ec750a1", 0x2a}], 0x3, &(0x7f0000000600)=[@rights], 0x10}, 0x0) 15:17:01 executing program 0: timer_create(0x0, 0x0, &(0x7f0000044000)) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0xa, 0x2, 0x0) r2 = dup3(r0, r1, 0x0) clone(0x1ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, 0x0, &(0x7f0000000080)) 15:17:01 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x195) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg$kcm(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/143, 0x2000074f}], 0x1}, 0x0) 15:17:01 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:17:01 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) link(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='./file1/file0\x00') rename(&(0x7f0000000000)='./file1/file0\x00', &(0x7f0000000180)='./file2\x00') 15:17:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={0x0, @loopback, @remote}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x2, &(0x7f0000000000)=@raw=[@call={0x85, 0x0, 0x0, 0x59}, @exit], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:17:02 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="340000002e00070500"/20, @ANYRES32, @ANYBLOB="00da00000012ffff000000000c0001006772656400000100048c0500"], 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 15:17:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="38c9ff328ccdbc1b515b94745c5739d0b09ea5f7924380482c062c4e787cb81f5c0673f0fadbb2a5bfae37f000f8c11649247d86893e3011a1a0e46a0434e177fc693dfcdcd1fdb835a7722641e3f9dbd1c58536dc3b73cc21dda1a17f00790800a7c2ab0d77d5553cc19295ca392ed7e4aa056f67bc801f060f2c8660d62fdd62ed772c12e141da0853fe24f8278455315a316e3786549509f82bb984436fcc87612904c664b2ac5780659984095151cb72364318cd0cdb8673d674900a8d506e82b013487f539a5c8de5fcccc674225f6ed6040eac9e104a2ab739e8d9b5556158a91a8cc561aa4170993a54f3512aab61010020e18e5bed158ae698f365973c2ecc69550ba430cdf658868efcbe6942eff8f1d499efe5fc56a90019064cd5dd170d834e9161d4ef6e4448bd120000000000000000000000000000004d000000000085f8128eef305d61c489ea95e6780ea0d9dc4c2d64ac0641262fa8b4b9e9e53aa742a37b50379dca0ae8bc8c5e545e1ce0636785716ac66dd81d6ede6a47d8ad2277636619258aec57c7fb5c5c19b2d3839e80c4466689e4d818b6a2322196f42bc8625ff94f81ce81b27aebbab46328"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:17:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0xbb8) getpgid(0x0) 15:17:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 419.248177][T17743] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 419.355943][T17778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:17:02 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {}], 0x3}, 0x0) clone(0x800007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="13f80f34"], 0x4}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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", @ANYRES64], 0x0, 0xae}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:17:02 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa925, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') ppoll(&(0x7f0000000200)=[{r2, 0xa1346ac33457a35d}, {r5}], 0x2, 0x0, 0x0, 0x0) 15:17:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) 15:17:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = open(0x0, 0x20400, 0x278) sendfile(r1, 0xffffffffffffffff, 0x0, 0x7fffffa7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x1, 0x0) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f00000000c0)) sendfile(r3, r4, 0x0, 0x1) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) 15:17:02 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:17:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 15:17:03 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80041272, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:17:03 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ion\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/cuse\x00', 0x2, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000000)='syz0\x00') openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) bind$isdn(r1, &(0x7f00000003c0)={0x22, 0xfffffffffffffff9, 0x1, 0x10001, 0x8}, 0x6) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'bridge_slave_1\x00'}) sendmmsg(r0, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0xffffff7a}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000000c0)='\x01\bEv/vcs#\x00', 0x800, 0x400) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000480)={0xaa, 0x3}) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$int_out(0xffffffffffffffff, 0x5460, &(0x7f0000001900)) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) syz_open_dev$sndseq(&(0x7f0000000580)='/dev/snd/seq\x00', 0x0, 0x1400) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) dup3(r4, 0xffffffffffffffff, 0x0) r6 = accept(r3, 0x0, &(0x7f0000000080)=0x10058) r7 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmmsg(r4, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pppol2tpin6={0x18, 0x1, {0x0, r7, 0x2, 0x4, 0x2, 0x4, {0xa, 0x4e23, 0x3, @loopback, 0x2}}}, 0x80, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000840)="0f2cd78559fae92f93589037ac1c4dcfd1518f629dcaf4d5e1b6ca91a07a2c1d1878b4dbd4fb3801dda1e671ff8244ff9d3df4c8e2e9cbe253b406ff7c9e40b3176625df976ac2b52546954d9167357a2ea71dbb91c1435d189170e04ff510a9c52feeb2356983f58a1fed974d3062342d98d3ce0fd6b38fe12315632dee4b9de64e529c42b98f6b8127d9966cbcecf426", 0x91}, {&(0x7f0000000280)="4e8290accf6bef9a0bfbfe1563799deddb4ad2b6c3946be8ea555e0c9831b59b4adf4c12eff86bef0d0b81d78ef529271b48963b54dbb2490fd2f29c9fc5", 0x3e}, {0x0}], 0x4}}], 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000400)='erspan0\x00', 0x700e) sendmmsg(r4, &(0x7f000000a080)=[{{0x0, 0x0, &(0x7f0000005640)=[{&(0x7f0000001900)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 15:17:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x378}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:17:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:17:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x8000000055}, 0x98) 15:17:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000040)=@ccm_128={{0x304}, "198da874ec1cf77d", "a1c5706d4c2ea44465f0bb90acbb09c6", "46d95f2a", "14a52390ca3151c9"}, 0x28) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0x0) 15:17:03 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 15:17:03 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffe) 15:17:04 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 421.289267][T18130] ===================================================== [ 421.292394][T18130] BUG: KMSAN: uninit-value in aes_encrypt+0x12d5/0x1bd0 [ 421.292394][T18130] CPU: 0 PID: 18130 Comm: syz-executor.4 Not tainted 5.4.0-rc5+ #0 [ 421.292394][T18130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.292394][T18130] Call Trace: [ 421.292394][T18130] dump_stack+0x191/0x1f0 [ 421.292394][T18130] kmsan_report+0x128/0x220 [ 421.292394][T18130] __msan_warning+0x73/0xe0 [ 421.292394][T18130] aes_encrypt+0x12d5/0x1bd0 [ 421.292394][T18130] aesti_encrypt+0xe8/0x130 [ 421.292394][T18130] ? aesti_set_key+0xb0/0xb0 [ 421.292394][T18130] crypto_cbcmac_digest_update+0x3cf/0x550 [ 421.292394][T18130] ? crypto_cbcmac_digest_init+0x140/0x140 [ 421.292394][T18130] shash_ahash_finup+0x659/0xb20 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] shash_async_finup+0xbb/0x110 [ 421.292394][T18130] crypto_ahash_op+0x1cd/0x6e0 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] crypto_ahash_finup+0x8c/0xb0 [ 421.292394][T18130] crypto_ccm_auth+0x14b2/0x1570 [ 421.292394][T18130] ? sg_next+0x83/0x130 [ 421.292394][T18130] crypto_ccm_encrypt+0x283/0x840 [ 421.292394][T18130] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 421.292394][T18130] crypto_aead_encrypt+0xf2/0x180 [ 421.292394][T18130] tls_push_record+0x341e/0x4e50 [ 421.292394][T18130] ? kmsan_internal_set_origin+0x6a/0xb0 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] bpf_exec_tx_verdict+0x1454/0x1c80 [ 421.292394][T18130] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.292394][T18130] ? get_user_pages_fast+0x69b/0x6e0 [ 421.292394][T18130] ? kmsan_get_metadata+0x39/0x350 [ 421.292394][T18130] tls_sw_sendmsg+0x158d/0x2710 [ 421.292394][T18130] ? udpv6_rcv+0x70/0x70 [ 421.292394][T18130] ? tls_tx_records+0xb40/0xb40 [ 421.292394][T18130] inet6_sendmsg+0x2d8/0x2e0 [ 421.292394][T18130] ? inet6_ioctl+0x340/0x340 [ 421.292394][T18130] __sys_sendto+0x8fc/0xc70 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.292394][T18130] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 421.292394][T18130] __se_sys_sendto+0x107/0x130 [ 421.292394][T18130] __x64_sys_sendto+0x6e/0x90 [ 421.292394][T18130] do_syscall_64+0xb6/0x160 [ 421.292394][T18130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.292394][T18130] RIP: 0033:0x45a219 [ 421.292394][T18130] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.292394][T18130] RSP: 002b:00007f582fc13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 421.292394][T18130] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a219 [ 421.292394][T18130] RDX: ffffffffffffff7f RSI: 00000000200005c0 RDI: 0000000000000003 [ 421.292394][T18130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 421.292394][T18130] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f582fc146d4 [ 421.292394][T18130] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 00000000ffffffff [ 421.292394][T18130] [ 421.292394][T18130] Uninit was stored to memory at: [ 421.292394][T18130] kmsan_internal_chain_origin+0xbd/0x180 [ 421.292394][T18130] __msan_chain_origin+0x6b/0xd0 [ 421.292394][T18130] __crypto_xor+0x1e8/0x1470 [ 421.292394][T18130] crypto_cbcmac_digest_update+0x2ba/0x550 [ 421.292394][T18130] shash_ahash_finup+0x659/0xb20 [ 421.292394][T18130] shash_async_finup+0xbb/0x110 [ 421.292394][T18130] crypto_ahash_op+0x1cd/0x6e0 [ 421.292394][T18130] crypto_ahash_finup+0x8c/0xb0 [ 421.292394][T18130] crypto_ccm_auth+0x14b2/0x1570 [ 421.292394][T18130] crypto_ccm_encrypt+0x283/0x840 [ 421.292394][T18130] crypto_aead_encrypt+0xf2/0x180 [ 421.292394][T18130] tls_push_record+0x341e/0x4e50 [ 421.292394][T18130] bpf_exec_tx_verdict+0x1454/0x1c80 [ 421.292394][T18130] tls_sw_sendmsg+0x158d/0x2710 [ 421.292394][T18130] inet6_sendmsg+0x2d8/0x2e0 [ 421.292394][T18130] __sys_sendto+0x8fc/0xc70 [ 421.292394][T18130] __se_sys_sendto+0x107/0x130 [ 421.292394][T18130] __x64_sys_sendto+0x6e/0x90 [ 421.292394][T18130] do_syscall_64+0xb6/0x160 [ 421.292394][T18130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.292394][T18130] [ 421.292394][T18130] Uninit was created at: [ 421.292394][T18130] kmsan_save_stack_with_flags+0x3f/0x90 [ 421.292394][T18130] kmsan_alloc_page+0x153/0x360 [ 421.292394][T18130] __alloc_pages_nodemask+0x149d/0x60c0 [ 421.292394][T18130] alloc_pages_current+0x68d/0x9a0 [ 421.292394][T18130] skb_page_frag_refill+0x2b0/0x580 [ 421.292394][T18130] sk_page_frag_refill+0xa4/0x330 [ 421.292394][T18130] sk_msg_alloc+0x203/0x1050 [ 421.292394][T18130] tls_sw_sendmsg+0xb56/0x2710 [ 421.292394][T18130] inet6_sendmsg+0x2d8/0x2e0 [ 421.292394][T18130] __sys_sendto+0x8fc/0xc70 [ 421.292394][T18130] __se_sys_sendto+0x107/0x130 [ 421.292394][T18130] __x64_sys_sendto+0x6e/0x90 [ 421.292394][T18130] do_syscall_64+0xb6/0x160 [ 421.292394][T18130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.292394][T18130] ===================================================== [ 421.292394][T18130] Disabling lock debugging due to kernel taint [ 421.292394][T18130] Kernel panic - not syncing: panic_on_warn set ... [ 421.292394][T18130] CPU: 0 PID: 18130 Comm: syz-executor.4 Tainted: G B 5.4.0-rc5+ #0 [ 421.292394][T18130] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 421.292394][T18130] Call Trace: [ 421.292394][T18130] dump_stack+0x191/0x1f0 [ 421.292394][T18130] panic+0x3c9/0xc1e [ 421.292394][T18130] kmsan_report+0x215/0x220 [ 421.292394][T18130] __msan_warning+0x73/0xe0 [ 421.292394][T18130] aes_encrypt+0x12d5/0x1bd0 [ 421.292394][T18130] aesti_encrypt+0xe8/0x130 [ 421.292394][T18130] ? aesti_set_key+0xb0/0xb0 [ 421.292394][T18130] crypto_cbcmac_digest_update+0x3cf/0x550 [ 421.292394][T18130] ? crypto_cbcmac_digest_init+0x140/0x140 [ 421.292394][T18130] shash_ahash_finup+0x659/0xb20 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] shash_async_finup+0xbb/0x110 [ 421.292394][T18130] crypto_ahash_op+0x1cd/0x6e0 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] ? shash_async_final+0x420/0x420 [ 421.292394][T18130] crypto_ahash_finup+0x8c/0xb0 [ 421.292394][T18130] crypto_ccm_auth+0x14b2/0x1570 [ 421.292394][T18130] ? sg_next+0x83/0x130 [ 421.292394][T18130] crypto_ccm_encrypt+0x283/0x840 [ 421.292394][T18130] ? crypto_ccm_setauthsize+0xc0/0xc0 [ 421.292394][T18130] crypto_aead_encrypt+0xf2/0x180 [ 421.292394][T18130] tls_push_record+0x341e/0x4e50 [ 421.292394][T18130] ? kmsan_internal_set_origin+0x6a/0xb0 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] bpf_exec_tx_verdict+0x1454/0x1c80 [ 421.292394][T18130] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.292394][T18130] ? get_user_pages_fast+0x69b/0x6e0 [ 421.292394][T18130] ? kmsan_get_metadata+0x39/0x350 [ 421.292394][T18130] tls_sw_sendmsg+0x158d/0x2710 [ 421.292394][T18130] ? udpv6_rcv+0x70/0x70 [ 421.292394][T18130] ? tls_tx_records+0xb40/0xb40 [ 421.292394][T18130] inet6_sendmsg+0x2d8/0x2e0 [ 421.292394][T18130] ? inet6_ioctl+0x340/0x340 [ 421.292394][T18130] __sys_sendto+0x8fc/0xc70 [ 421.292394][T18130] ? kmsan_get_shadow_origin_ptr+0x91/0x4b0 [ 421.292394][T18130] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 421.292394][T18130] ? prepare_exit_to_usermode+0x19a/0x4d0 [ 421.292394][T18130] __se_sys_sendto+0x107/0x130 [ 421.292394][T18130] __x64_sys_sendto+0x6e/0x90 [ 421.292394][T18130] do_syscall_64+0xb6/0x160 [ 421.292394][T18130] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 421.292394][T18130] RIP: 0033:0x45a219 [ 421.292394][T18130] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 421.292394][T18130] RSP: 002b:00007f582fc13c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 421.292394][T18130] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 000000000045a219 [ 421.292394][T18130] RDX: ffffffffffffff7f RSI: 00000000200005c0 RDI: 0000000000000003 [ 421.292394][T18130] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 421.292394][T18130] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f582fc146d4 [ 421.292394][T18130] R13: 00000000004c87f5 R14: 00000000004dee60 R15: 00000000ffffffff [ 421.292394][T18130] Kernel Offset: disabled [ 421.292394][T18130] Rebooting in 86400 seconds..