Warning: Permanently added '10.128.0.206' (ECDSA) to the list of known hosts. 2019/02/13 04:34:42 fuzzer started 2019/02/13 04:34:48 dialing manager at 10.128.0.26:34507 2019/02/13 04:34:48 syscalls: 1 2019/02/13 04:34:48 code coverage: enabled 2019/02/13 04:34:48 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/02/13 04:34:48 extra coverage: extra coverage is not supported by the kernel 2019/02/13 04:34:48 setuid sandbox: enabled 2019/02/13 04:34:48 namespace sandbox: enabled 2019/02/13 04:34:48 Android sandbox: /sys/fs/selinux/policy does not exist 2019/02/13 04:34:48 fault injection: enabled 2019/02/13 04:34:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/02/13 04:34:48 net packet injection: enabled 2019/02/13 04:34:48 net device setup: enabled 04:37:05 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, 0x0) [ 231.485985] IPVS: ftp: loaded support on port[0] = 21 [ 231.621046] chnl_net:caif_netlink_parms(): no params data found [ 231.695965] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.702534] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.710708] device bridge_slave_0 entered promiscuous mode [ 231.719801] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.726395] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.734774] device bridge_slave_1 entered promiscuous mode [ 231.765704] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 231.776984] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 231.805073] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 231.813939] team0: Port device team_slave_0 added [ 231.820217] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 231.828572] team0: Port device team_slave_1 added [ 231.835185] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 231.844031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 231.936150] device hsr_slave_0 entered promiscuous mode [ 232.032716] device hsr_slave_1 entered promiscuous mode [ 232.243538] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 232.251124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 232.279221] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.285781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.292914] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.299391] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.380228] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 232.386524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.400236] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.414315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.425482] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.435297] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.446604] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 232.464443] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 232.470600] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.486157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.494340] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.500793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.554280] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.564185] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.576618] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 232.587386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.595759] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.602286] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.611677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.620841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.629716] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.638601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.650279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.658099] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.681675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 232.703999] 8021q: adding VLAN 0 to HW filter on device batadv0 04:37:08 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f0000000040)={&(0x7f00000002c0)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f0000000200)='\x00', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @loopback}}}}, 0x0) 04:37:09 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x2, &(0x7f0000000240)=@raw=[@map={0x18, 0x0, 0x1, 0x0, r0}], 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 234.489723] IPVS: ftp: loaded support on port[0] = 21 04:37:09 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x20000000]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 234.660603] chnl_net:caif_netlink_parms(): no params data found 04:37:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="851cf1b67a000000"], 0x0, 0x1, 0xc3, &(0x7f0000000000)=""/195}, 0x48) [ 234.726858] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.733534] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.741544] device bridge_slave_0 entered promiscuous mode [ 234.752475] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.759012] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.767597] device bridge_slave_1 entered promiscuous mode [ 234.834574] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 234.854021] bond0: Enslaving bond_slave_1 as an active interface with an up link 04:37:10 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000200), 0x0) [ 234.885372] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 234.894387] team0: Port device team_slave_0 added [ 234.901170] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.909597] team0: Port device team_slave_1 added [ 234.917280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.925798] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.027057] device hsr_slave_0 entered promiscuous mode [ 235.052565] device hsr_slave_1 entered promiscuous mode [ 235.103267] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 235.110817] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.134189] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.140724] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.147885] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.154441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.223413] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 235.229559] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.243051] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.256311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.266419] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.276360] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.286915] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 235.306546] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.312794] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.328632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.337313] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.343882] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.373636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.382067] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.388532] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.421882] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 235.431597] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 235.443458] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 235.452778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.462103] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 235.470793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 235.480051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 235.500597] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 235.516804] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.525867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.533526] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 04:37:10 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20}, 0x0) 04:37:10 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000180), 0x2) [ 236.102102] psmouse serio2: Failed to reset mouse on : -5 04:37:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000100)=""/87) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000040)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "8480b2bd8c85a4fe3264900281ceb6a3a1fe5ecb"}, 0x15, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x4004510f, &(0x7f0000b18000)={{}, {0x0, 0xfffffdfd}}) 04:37:11 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2000000000000000) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname(r0, &(0x7f0000000440)=@hci, &(0x7f00000004c0)=0x80) getsockname(r1, &(0x7f0000000500)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x80) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f00000005c0)={{{@in=@initdev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@local}}, &(0x7f00000006c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000700)={'vcan0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ipddp0\x00', r3}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x24000, 0x0) ioctl$VIDIOC_OVERLAY(r6, 0x4004560e, &(0x7f0000000400)=0x80) r7 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x80801, 0x0) write$9p(r7, &(0x7f0000000340)="5abac3d0efae305011dea206e62c7ba58ca98cd0e46c7b99eaea9124ab009af977bcbb52b35a6dae2deb7ffe50cac6a56a6088a0eeaa06611c373570f70007f3725fd73f1b46d1a7204011186f2f740f54ddf47a4e2c", 0x56) keyctl$set_reqkey_keyring(0xe, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8004}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="94000000", @ANYRES16=r5, @ANYBLOB="00012abd7000fedbdf2509000000580005000c00020008000400000000002c000200080001000a000000080001002000000008000200070000000800010001000000080004000700000014000200080003004f000000080003009a0100000800010065746800280004000c00010073797a30000000000c00010073797a31000000000c0001007379073000000000"], 0x94}, 0x1, 0x0, 0x0, 0x80}, 0x40) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0xf000}, 0x59, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001c00070f000000000000000007430fb6", @ANYRES32=r4, @ANYBLOB="02009e000a000200aaaaaaaaaaaa0000"], 0x226}}, 0x0) 04:37:11 executing program 1: r0 = socket(0x10, 0x2, 0xc) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) recvmmsg(r0, &(0x7f000000abc0)=[{{&(0x7f0000001680)=@ipx, 0x80, &(0x7f0000002700)=[{&(0x7f0000001700)=""/4096, 0x1000}], 0x1, &(0x7f0000002740)=""/80, 0x50}, 0x1ef3fd79}, {{&(0x7f00000027c0)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000003ac0)=[{&(0x7f0000002840)=""/4096, 0x1000}, {&(0x7f0000003840)=""/8, 0x8}, {&(0x7f0000003880)=""/218, 0xda}, {&(0x7f0000003980)=""/104, 0x68}, {&(0x7f0000003a00)=""/31, 0x1f}, {&(0x7f0000003a40)=""/120, 0x78}], 0x6}, 0xfffffffffffffffd}, {{&(0x7f0000003b40)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f0000004180)=[{&(0x7f0000003bc0)=""/205, 0xcd}, {&(0x7f0000003cc0)=""/124, 0x7c}, {&(0x7f0000003d40)=""/96, 0x60}, {&(0x7f0000003dc0)=""/126, 0x7e}, {&(0x7f0000003e40)=""/31, 0x1f}, {&(0x7f0000003e80)=""/235, 0xeb}, {&(0x7f0000003f80)=""/168, 0xa8}, {&(0x7f0000004040)=""/242, 0xf2}, {&(0x7f0000004140)=""/44, 0x2c}], 0x9}, 0x3}, {{&(0x7f0000004240)=@can={0x1d, 0x0}, 0x80, &(0x7f00000043c0)=[{&(0x7f00000042c0)=""/217, 0xd9}], 0x1, &(0x7f0000004400)=""/126, 0x7e}, 0x6}, {{0x0, 0x0, &(0x7f0000006700)=[{&(0x7f0000004480)=""/90, 0x5a}, {&(0x7f0000004500)=""/218, 0xda}, {&(0x7f0000004600)=""/4096, 0x1000}, {&(0x7f0000005600)=""/208, 0xd0}, {&(0x7f0000005700)=""/4096, 0x1000}], 0x5}, 0x100000001}, {{&(0x7f0000006780)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000006800)=""/123, 0x7b}, {&(0x7f0000006880)=""/23, 0x17}], 0x2, &(0x7f0000006900)=""/85, 0x55}, 0x20}, {{&(0x7f0000006980)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000006bc0)=[{&(0x7f0000006a00)=""/172, 0xac}, {&(0x7f0000006ac0)=""/245, 0xf5}], 0x2}, 0x8ea6}, {{&(0x7f0000006c00)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f0000008100)=[{&(0x7f0000006c80)=""/98, 0x62}, {&(0x7f0000006d00)=""/206, 0xce}, {&(0x7f0000006e00)=""/117, 0x75}, {&(0x7f0000006e80)=""/252, 0xfc}, {&(0x7f0000006f80)=""/4096, 0x1000}, {&(0x7f0000007f80)=""/79, 0x4f}, {&(0x7f0000008000)=""/240, 0xf0}], 0x7, &(0x7f0000008180)=""/4096, 0x1000}, 0xaaf}, {{&(0x7f0000009180)=@tipc=@name, 0x80, &(0x7f000000a840)=[{&(0x7f0000009200)=""/119, 0x77}, {&(0x7f0000009280)=""/14, 0xe}, {&(0x7f00000092c0)=""/116, 0x74}, {&(0x7f0000009340)=""/255, 0xff}, {&(0x7f0000009440)=""/232, 0xe8}, {&(0x7f0000009540)=""/34, 0x22}, {&(0x7f0000009580)=""/4096, 0x1000}, {&(0x7f000000a580)=""/190, 0xbe}, {&(0x7f000000a640)=""/204, 0xcc}, {&(0x7f000000a740)=""/254, 0xfe}], 0xa, &(0x7f000000a900)=""/88, 0x58}, 0x7}, {{0x0, 0x0, &(0x7f000000aac0)=[{&(0x7f000000a980)=""/55, 0x37}, {&(0x7f000000a9c0)=""/202, 0xca}], 0x2, &(0x7f000000ab00)=""/187, 0xbb}, 0x4}], 0xa, 0x40, &(0x7f000000ae40)={0x77359400}) sendmsg$nl_route(r0, &(0x7f000000af40)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f000000af00)={&(0x7f000000ae80)=@mpls_newroute={0x48, 0x18, 0x1, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x10, 0x80, 0x2, 0xfc, 0x1, 0xff, 0x1, 0x1000}, [@RTA_OIF={0x8, 0x4, r1}, @RTA_DST={0xc, 0x1, [{0x2, 0x108, 0x3}, {0xffffffff, 0x2, 0x401, 0xffffffffffffffff}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x100}, @RTA_OIF={0x8, 0x4, r2}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x8000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl(r3, 0x1000008912, &(0x7f0000000100)="0adc1f023c123f3188a070") bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) ioctl(r0, 0xb998, &(0x7f0000000140)="bb76720fed8dda6efeac8974bd69dc0dc93f2656280356ef6048537dcd5a5e3b1fe3bb85dc1782f2f54cc64a78719e54dc224d23d78d1439f86857c3fb3d171946f2bd29e527dd1408c4aa40b049f72e09a9a85f486161042728c5a3e29fd0ee5093d059474dd7d80e9f2b49f1358e17cf0342b2bb7e240d3c93564cc0474e45a4df06866a422d8d11fda63ebeea22737e06438acf8368f787f295c05ea56fef6b9ef64559f8bf8e9e12f5bbf3a5fa2818481063670f11e578bb95835008c770c382a56c3bb34d469815d3") write(r0, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f30501000a000100010423dcffdf00", 0x1f) 04:37:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffff9, 0x1, 0x0, 0xf382}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000100)={{0xffffff92}}) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:37:12 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000040)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r2, 0x29, 0x21, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 04:37:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x110) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x0, 0x7ff, 0x8, 0x5, 0x6b}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') close(r1) 04:37:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x110) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x0, 0x7ff, 0x8, 0x5, 0x6b}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') close(r1) 04:37:13 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x110) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x0, 0x7ff, 0x8, 0x5, 0x6b}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') close(r1) 04:37:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x110) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x0, 0x7ff, 0x8, 0x5, 0x6b}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') close(r1) 04:37:13 executing program 1: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000180)="390000001300090069000000000000a1ab008048100000004600efff03f5000000000000ef38bf461e59d70000000000001400000000000000ec9d9a67286c53b34863eb64016e5f9c8371ee35c0166bb125a3aa024375ce136a1b2f47eaf37f74507311d2e18eb045700d2cab1c3fe995832bd7e5221b52ec41df4df6fe273d739e", 0x82}], 0x1) [ 238.578285] IPVS: ftp: loaded support on port[0] = 21 [ 238.643023] misc userio: Buffer overflowed, userio client isn't keeping up 04:37:13 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x4000, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r0) [ 238.736727] chnl_net:caif_netlink_parms(): no params data found [ 238.799807] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.806391] bridge0: port 1(bridge_slave_0) entered disabled state [ 238.815249] device bridge_slave_0 entered promiscuous mode [ 238.826948] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.833539] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.841862] device bridge_slave_1 entered promiscuous mode [ 238.907268] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.926824] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 238.983046] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 238.991366] team0: Port device team_slave_0 added [ 239.009552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 239.017965] team0: Port device team_slave_1 added [ 239.024351] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.033496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.326471] device hsr_slave_0 entered promiscuous mode [ 239.452877] device hsr_slave_1 entered promiscuous mode [ 239.633188] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 239.640701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 239.666819] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.673385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.680417] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.686996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.762551] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 239.768872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 239.778187] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.786699] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.798751] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 239.814053] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 239.825406] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 239.831702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 239.839502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 239.853158] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 239.859280] 8021q: adding VLAN 0 to HW filter on device team0 [ 239.872070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 239.884408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 239.891586] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.901340] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.909734] bridge0: port 1(bridge_slave_0) entered blocking state [ 239.916229] bridge0: port 1(bridge_slave_0) entered forwarding state [ 239.923942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 239.933096] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.941529] bridge0: port 2(bridge_slave_1) entered blocking state [ 239.948081] bridge0: port 2(bridge_slave_1) entered forwarding state [ 239.959748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.967720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.984680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.993453] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 240.011527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.021029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.030244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 240.046632] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 240.055318] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 240.063749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 240.072820] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 240.087236] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 240.099983] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 240.107732] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 240.116500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 240.124915] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 240.133821] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 240.147092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 240.154496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 240.188644] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 240.206096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 242.072363] misc userio: Buffer overflowed, userio client isn't keeping up [ 245.932429] misc userio: Buffer overflowed, userio client isn't keeping up [ 249.511974] misc userio: Buffer overflowed, userio client isn't keeping up [ 253.712035] misc userio: Buffer overflowed, userio client isn't keeping up [ 255.812855] input: PS/2 Generic Mouse as /devices/serio2/input/input6 [ 256.031939] psmouse serio2: Failed to enable mouse on 04:37:31 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) dup2(r1, r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffffffd, @tick, {}, {}, @connect}], 0xffffff76) 04:37:31 executing program 1: unshare(0x600) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) 04:37:31 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x40000, 0x110) ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f0000000240)={0x0, 0x7ff, 0x8, 0x5, 0x6b}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getxattr(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r2, 0x2202, 0x0) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00') close(r1) 04:37:31 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x40, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000040)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, &(0x7f0000000140)=0xe8) connect$packet(r0, &(0x7f0000000180)={0x11, 0xff, r1, 0x1, 0x1, 0x6, @remote}, 0x14) recvfrom(r0, &(0x7f00000001c0)=""/250, 0xfa, 0x2160, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000340)={0x7f, @dev={0xac, 0x14, 0x14, 0xf}, 0x4e21, 0x2, 'lblc\x00', 0x1, 0x26, 0x9}, 0x2c) r3 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x4, 0x80) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f00000003c0)={0x0, 0x4, 0x301f, 0x1}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000400)={0x1, 0x1, [0x1, 0x7, 0x3a82, 0x2, 0x6, 0x0, 0xffff, 0x4]}) write$P9_RLERROR(r3, &(0x7f0000000440)={0x12, 0x7, 0x2, {0x9, '/dev/dsp\x00'}}, 0x12) splice(r0, &(0x7f0000000480), r3, &(0x7f00000004c0), 0xa1c, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000500)={0x400, 0x0, 0x0, 0x8}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000540)={0xe4, r4, 0x0, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000580)={0x0, 0x8, 0x5, [0x7fffffff, 0xffffffffffffe3f9, 0x9, 0x9, 0x5]}, &(0x7f00000005c0)=0x12) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000600)={r5, 0x85e, 0x30}, &(0x7f0000000640)=0xc) recvfrom(r0, &(0x7f0000000680)=""/250, 0xfa, 0x0, &(0x7f0000000780)=@rxrpc=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80) ioctl(r3, 0x1, &(0x7f0000000800)="6d90725220b6405758dd1838b61dce809324a8fcc26e881a41c8b1e997631cac668e1852bb4659507bb7bbc25e1adca451b4f3bc35cec700486a1ef875534418ed149588635ae2c578d3ef60e34859648b5873ff728205ee5bd2427cf7755b510aee390dfb886fa92dc6f472f9a7ca98cd3d7a7650cf95f1174c1f607ac4c0e708d2d98a61bb2ce32fa70531b1d781f0d7dc0a6c6939d908895ba33dac417cad5790404e749873a1e1ec6a2ac7052b093673bfde206a81f1920b8a3c8049903f8f771328fa") ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f0000000900)) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000940)=0x6bc, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f00000009c0)={&(0x7f0000000980)=[0x6cbf, 0x3, 0x4], 0x3, 0x2, 0x5, 0x80000000, 0x6, 0x6, {0x200, 0x4, 0x8, 0x1e48, 0x502, 0x0, 0x1, 0x0, 0x8, 0x3, 0xffffffff, 0x8, 0xf7, 0x80000000, "746154323bcb319dee764e9050475bf041de91ef721b005bb9ff353dd777be12"}}) ioctl$TUNSETNOCSUM(r3, 0x400454c8, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000a40)=0x80000000, 0x4) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000ac0)=0x0) r7 = getpgid(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b00)=0x0) sendmsg$nl_netfilter(r0, &(0x7f0000001100)={&(0x7f0000000a80), 0xc, &(0x7f00000010c0)={&(0x7f0000000b40)={0x568, 0x0, 0x7, 0x0, 0x70bd28, 0x25dfdbff, {0x5, 0x0, 0x2}, [@generic="2208d89501ca23f59a075f92c07ff27a73ca087dd1d67cd9c29bb22433db360879955159172e371c966b93c4cd0c5991fedf750a13ebce28d568c07f40ae7389afe6593e5c2f92e47e55f25471227fd9c5307e6ee441ebfce8df35c48660a7171d1054975b5ba31873", @typed={0x60, 0x5b, @binary="722953060f52c55a795d7a29d4c4423bd34baaa86cfd4e76c63b0b811794ee388fc1d8c8f2b3fc10e19230d4c55f732e605dfe69d119f94488a5fb3d5500335217005886b98f3281705cba80e053c1e275dbabd0bf930367c283"}, @typed={0x8, 0x4b, @pid=r6}, @typed={0x14, 0x5b, @ipv6=@loopback}, @generic="4caf9fe6a2626b21e44404166595d652cc68fd0ed9930e0760e56191cf", @typed={0x8, 0x88, @ipv4=@remote}, @nested={0x170, 0x91, [@generic="b6abdf063565d95f65b0898e98b9e3c6f28bd0190801955bc9f9158f04bdbd967594dc603360a440c9d0ee0200c20e533e1c95ce1e94b5b4fb6460df75be2e1cae2a4e0709b0124f975bc4b22f5f56fbeb63289750d9b0ca38098d9e4e142dca85a7de513ccc9d137c4043f7ed4cbecce4", @generic="2302208593130e007059af86774b8d3f666fcad36d79e0fd1fa8c0122e5ee78aa91ba285a1a96b52f84267e7047e4bde83ce530ba2cc4b4c203f100a04540fbe9ef7a32e7e2cdc6da7c1eae6ad37fbb959886ccfe14b995ba6393fef8225581683eaf15fbd943c8a237906aed5247ada2a342622e1a40563fc91d94cce85", @generic="5490793a640d2ea8153fd64a59b7b66046703d3c53864d421990385283d24c0a6994487c7ddf9c313c18167f2fe6c0eb14703058d20e6782b1fc02386c4f1ce51a2db33da339110bd958101e62112fd57d277533eeded4aa7d3b00f32b0410a3bbd5462bce633e4881b96e2a227fbf02e49d7dd6929a8c7ec41f40b553"]}, @nested={0xe4, 0x34, [@typed={0x4, 0x4c}, @typed={0x8, 0x95, @pid=r7}, @generic="765bbcf51c5d65227926bb53b5903b0b8e9ea3dd47b085cba10f8f5b125bb5acc00c0c15bdde3a0044705bdf50abbe762aaeb56969ff00b610f8ced4999ceeecf77210c872965afbe93cbd759006065bde090daba483dd61855924de06b4f79f44967be41613512c24600cf652ddfb20da15aeced3899cccc8239ebb4e254021abccfc8b963913eba0fde8e0dbffb9e29b08a42f188696eea86034ebaf0adbcb7b567dcb7bbf822387750d9e14a93eccb5adcf0e8f91b7a3b73652e1eff1acd23139757c1a3bf6b45dfbf72b47abfafb3b"]}, @typed={0xc, 0x3, @u64=0xc1a}, @nested={0x1e8, 0x24, [@typed={0x8, 0x45, @uid=r2}, @typed={0x8, 0x4f, @u32=0x49}, @typed={0x14, 0x2f, @ipv6=@empty}, @typed={0x3c, 0xe, @binary="1a5cca6a41f1c4f1c8c28e5c4d28f7da162be30f2c9a50f14801b4ca0b66c8f74cb5901e803cd779e0b42fa18fe6c8fbd576a08db24d1440"}, @generic="7f255d9585523961d860b6464f28aea59834e80b08065de38d1e13943f2d9acb21f6ddff15f6da339d1a9eb4d435276e5dddaad14a99382fb6eeea53cd5076c376ee8eb02433bcc53cca52f92b9c51a4f20e377d8fde43f8aa0d44b6238f512f8b4d745f02f58215f33f4ccce43ef0fa50e21941757f1f3ba30ac597b9d5508e381042c6dae1bb279c31c899388553a44f473d940024ae9a1d43117ab8e7c1fea40cfdb92b48c11afe9bfffd40d5db9bdecd60fea1c4260d0dfc77179910370f4117d39a4efe566bacd2ea95e8007f3f8d5a29d38e08cf15c7b71eb3b4bbbba0d5e6", @generic="3df6fff966bf4263de1b32a392a02e2c3fc2d52c51d171ec0adec2a3e1ab549a71303395aa10b337b9ed093535b699a014f0dd3f1f113c12f0383d01ab8f9eb8c9136af84bfd4d95849df6ab72a29c7540a58f9d071a9e6ae42ef642f67a98bd410b48f72985454fb78c333907", @typed={0x8, 0x3, @uid=r2}, @generic="d475bfddc02096e348f05d26dd2a6f80dc0a30e4c7c9e898ac618eb6", @typed={0x8, 0x62, @u32=0x100000000}, @typed={0x8, 0xd, @pid=r8}]}]}, 0x568}, 0x1, 0x0, 0x0, 0x40}, 0x880) bind$inet(r0, &(0x7f0000001140)={0x2, 0x4e24, @remote}, 0x10) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000001180)=0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x4) ioctl$DRM_IOCTL_MODE_SETCRTC(r3, 0xc06864a2, &(0x7f0000001200)={&(0x7f00000011c0)=[0x8, 0x6, 0x100, 0x8, 0x401], 0x5, 0x4, 0x8, 0x13e2, 0x8, 0x7, {0x1, 0x1f, 0xff, 0x9, 0x100000001, 0x9, 0x5, 0x3, 0xaebe, 0x100000000, 0x0, 0xff, 0xff, 0x2, "64152a27289d5809568eaa6b05cb357ab802def05560c37d13115404dd40655a"}}) recvfrom(r3, &(0x7f0000001280)=""/96, 0x60, 0x2001, &(0x7f0000001300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x3, 0x1, 0x1, {0xa, 0x4e20, 0x4, @remote, 0x6}}}, 0x80) 04:37:31 executing program 5: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@remote, @initdev}, &(0x7f0000000040)=0xc) ioctl$NBD_DISCONNECT(r0, 0xab08) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'veth0_to_team\x00', 0x1832}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x1, "a7ed8779262b7c1d"}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000100)={0x9, 0xc066, 0x7, 0xd1, 0x3}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@security={'security\x00', 0xe, 0x4, 0x400, 0xf8, 0x0, 0x0, 0x248, 0xf8, 0x368, 0x368, 0x368, 0x368, 0x368, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xbfd6, [0x8, 0xffffffff, 0x7, 0x4, 0x6, 0x81], 0xffffffffffffffba, 0x100000000}, {0x6, [0x9, 0x80000000, 0x8001, 0xfffffffffffffffb, 0x5, 0x5], 0x6, 0x80000001}}}}, {{@ip={@empty, @local, 0x0, 0xffffffff, 'gretap0\x00', 'lo\x00', {0xff}, {}, 0x1, 0x2, 0x6e}, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@inet=@ecn={0x28, 'ecn\x00', 0x0, {0x10, 0x20, 0x1, 0x9}}, @common=@ah={0x30, 'ah\x00', 0x0, {0x9, 0x6}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffff0001, [0x800, 0x200, 0x7, 0xffffffff, 0x1, 0xd3dc], 0x7a6, 0x7fff}, {0x5, [0x0, 0x6, 0x40, 0x3, 0x0, 0xff], 0x8, 0x7}}}}, {{@ip={@multicast1, @broadcast, 0xff, 0x0, 'batadv0\x00', 'yam0\x00', {0xff}, {}, 0x2e, 0x1, 0x19}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@set={0x40, 'set\x00', 0x0, {{0x7, [0xba, 0x7fff, 0xff00000000000000, 0x7, 0x47, 0xffffffff], 0xfffffffffffff52a, 0x2}}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast2, 'veth0_to_bond\x00', 0x38}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) r1 = syz_open_dev$mouse(&(0x7f0000000600)='/dev/input/mouse#\x00', 0x7, 0x311000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x401}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000006c0)={0x7fff, 0x5, 0x0, 0x0, 0x8, 0x517, 0x7, 0xf8dd, r2}, &(0x7f0000000700)=0x20) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000740)={'filter\x00', 0x6a, "ebf9906537fadbdfd55809b8d0ca7bae45bab1f28caa7c876027c82b4bd17c32f1d9c0a37ceb97f8a0d8e2407a2e78381fa1918ac42f524c676d69881c650237db7053fe488176e4eeee58f3b65d8cdb124076fd46a523ba5bf32b13ab92e35f18e3716a8fd404729aca"}, &(0x7f0000000800)=0x8e) r3 = getpid() rt_sigqueueinfo(r3, 0xc, &(0x7f0000000840)={0x32, 0x1, 0x75ea}) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f00000008c0)=""/4096) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f00000018c0)) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000001a00)={0x0, 0xca, &(0x7f0000001900)="898bb3584667c9e2d385944eded203267e6a4b9c2643462172e4fa721a84b443fd036a622dfc3aa23222992914ebd85456004629565a8239e007ca7e724e86ac7ff68f6fcb8b599f775605a46af37f2da7a2f20793eed3964cf5e7728cab1ad00e66b53917f64d40ed2cbd3b02dd30ded621a936cbefbcbb9c4ce49f90dd747f429b096bab772699c6a3f296087bbe2f1ac3a59d62af3a48d635b083bcb1a21b5aed2812b029986d849adfe4af162f76b8eabd9c4f201329c724bf20f702b85cc021765c9b0c46e0eecf"}) r4 = geteuid() getgroups(0x1, &(0x7f0000001c80)=[0xee01]) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() lstat(&(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001ec0)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f0000001fc0)=0xe8) r11 = getegid() sendmsg$unix(r0, &(0x7f00000020c0)={&(0x7f0000001a40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001c40)=[{&(0x7f0000001ac0)="40f8f5e470cbc84a609ee68b28b3e5026ad2091223722f40fb6fc86ef58f1531e7fe5915b360b9260e6e10b82ed1ed729dc1e2c2bcf33e6e5f0dbc41d81134e4af6d4f29ad51d76f942dc298dac941183c08d815024d41250efbeb6a85", 0x5d}, {&(0x7f0000001b40)="e3f212b7abb695ed6143c3c2da91ee6b00f860b0f5af286db93276dfcdcbb36e4caf7fbfa969e28359a4ad466b0dec063e5b5ec734723afcf81828ff0c00244d8d0613acf944783db99f1983801e794b77bd7d691fa48931a127408b966fe3d5a7988a6e9890eea7ab338191e703f18582a22555645a93f5d0e16944943924b047dc5413f63c52e9db78ff3d0d0d543be5292068fdfbea73262806e1a9", 0x9d}, {&(0x7f0000001c00)="ea6dc7adb93b5f37c79c5cf24cde741b4b98ebac42", 0x15}], 0x3, &(0x7f0000002000)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r3, r6, r7}, @cred={0x20, 0x1, 0x2, r3, r8, r9}, @rights={0x28, 0x1, 0x1, [r0, r1, r1, r0, r0]}, @rights={0x18, 0x1, 0x1, [r0, r1]}, @cred={0x20, 0x1, 0x2, r3, r10, r11}], 0xc0, 0x10}, 0x40) write$P9_RWALK(r1, &(0x7f0000002100)={0x30, 0x6f, 0x2, {0x3, [{0x0, 0x0, 0x6}, {0x70, 0x2, 0x6}, {0x14}]}}, 0x30) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x80045300, &(0x7f0000002140)) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000002180)={0xffff, 0x20, 0x5, 0x3, 0x8, 0x5}) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000021c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) writev(r1, &(0x7f0000003640)=[{&(0x7f0000002200)="274653ae6e98d8e901ee8b2329c232a3bc803ffbb7473293666bd66ffcd3c4e46fc34e74eaf361fde926b6b52c418c64ea9ceda399979065c7a4fd490893967930973ae83e42e139517975d3afd8bd68dfe841cc093382c489ef82e1eab1462f81868045326d6c0e3cb89dc8d9013e999926b994bf59f443adfb6f3ae0b7abcb4b9e093235f7513bd52897fe4698aa66ebb338dbc4a894ad25000444b704389a24370355cb6331dcfca70f139faeb6e77f90227c2bc4d36683a194272303fc385215ecb7", 0xc4}, {&(0x7f0000002300)="d0e3cc821c62e2ecf5e92f3b071f1c9836d3b37188f68289af", 0x19}, {&(0x7f0000002340)="2524e6e4b7bb885692ee30b35ebed1b0e12786e503a3229b5e081aec71b053e8f364bb9955ddef2dbcb9fc33cf8bd5ff8f0ea5607545f33b6a97440dcb8f69c23ca292d2092e939c22dd3cc95aca246855463316cdd8416ab0b6dc3ea8d8b190dc38f488984888ddcaa78d298993b6aa7c78ca9a045ee475dac55b9f58360ed73e9effb261734505543bfd17f85a824132aac08e24ce62cf", 0x98}, {&(0x7f0000002400)="92c4d3db062a16b510df122415903399057f49409dddb3618c8ad898a38b0d402869fb66e5fcc95b6feb553eaa9d4fdeada9181c284bb3deb37ff46ad0726e463625f55dba8e0f2aad0cfc2c93e0d2f5eeeb4bd523764f9196629a1760ac7a194ee0835c106043289452cf0a7f6f823548f97e91b6ff5ee8ba8cb9ce04b6bbd09d9887f78437fbeeef0318accb54e483ef983ec252ee6b0d5dda41896e3901155bf4720306747d11f881fec9f73871a4cddeff5afab35078e416ca875e1d8e5fa787146ff9055ed1d7fa5c28f549b8fe6c2993d02ad74f64ca961b6f1fc4130a5150cfe665181450b39bf3e9079e9df8fe5cd8760a8e86d09218cd4ab5012700e287bca8f72c250bbe774b8418fceefaa37c61c07ea0c1a61bd883106d1d23ca1235178328dc20949bdd034d6b5363caa907513d32ef2f4c20f9dad820954e960d2e2f98615ab920edef389233aa73ace0cf4baff17ae7036d5a086c6674987ec139895407596ea1cd6c8b3216a64424803a94bb37d509d8d5ba53d44f3774bbd06d3082e681628fc4b633c9e1a46572b71c28aa74b0fbce5572a4add4ee58e0bb41ad2b7adb2584de41a7c3a5d11cee0b4423ae0a25911547cc356f51eebbfb537b0397801f9a3530a09f21194d4e42be6558c551218b44d47b1cf887fd63a46f1d7c7cc38e92e8b9a885492cd8c147d9dc25ce7673be74c6f98f2e549fe3abc48ec59ab2ac2159dac1ac696d923ef15aacab25fd3e5f3cd996b9b535ced92da37c2df19cb694493f636161da15aa4c53a5ecc100a0a6ba99f9c1782831ae0322df16287cd0efe2ae943fe02c5b92668e67b170cb0c1a4844bc52083fa1ea0671b3ab52d9082ff8e3807f1dfc9a0d9dfe0a792731babbfa2ba5042ebd23e76c8d7ca07ab8013179c32bf8fd719e152264e88a59ce9a60160fb821033c4feb9b97ad7ae33983daa9db519e388da7e446cb0716d1a1c96dbbe77858076f20eb6bcf8fa0340e4e4d266816d6b4dfd42304f4d20dba97de0754c1ea6ea3d7d41debda455ddcfd4c0f7b47ec28e84c6b80523daee0cf6a2e9cf0c3fb31f4822eee1c3b4cdf2c43f384b6f6c4c38766c543b189c4e8c04e0324066fa5480b86fcf2e5786f1ca52a5c0f363636bfaefeeecd4656364c58c9ec1b5fdf5bd38025ee1ffc9d238c51d914f159568ce3c917c52aad5ffa5520b702a181fa7bdff4e2535c74ed4a10a99df118d8c08f416a052e9c8e82d2732af29aae4bd16791ed3b206520d3158ea103514f56d72ef3708220ed9074debad26ae74d51729e031892c03423519480ecb388ba4e06484b54aeaffccb6be35c6c5d21874804e3be05ad2525a57f555b1d2a106a3a2872ab6faeb3446ca5644ad809182623e1bbeb25eb548ff3712554f43cfa6ecb0af5b350473d47d50703f0d18cf91a65eeec99fdd7a44c3c94ebd95aaa8fb37a326bbfd7c69f1df9605ffaea51d509cb822b33157522c0972c8d5b69dfe83954a60fc66258d43eb04bd0346ec6b6a0e3b1532e46ab62923d63d3b310e65cd4d50765a40059e635f9d8c3f103c59889b753e5ba3768fa71ee3c259508ccd85b7b43a7e44c862045b721996f0de7fc2df26e79457639de5b3f0ab0c310e186e4eeae32c86c03e66cb9c6c0d68e42aa0ce95099a71ba1312410708a0736a359cafbe6b17f2f742426c38b03054cf9cdd0ff0a59508bf698b56d7e173536748d1a6ac98401bb9fbbc324b0f97d8dd8e50b95df2ca068929620d2e846de03d93a91e94ed9b85cc40177f4dcfb7e238e9d117d842bf9efa032d8df8282e6295567a2f6b78c2527a4bcea1743aabc7b23174b9af38b732ef7b10aed88019409389ffb71e259e013e99926b56a3947f347e73dfb3e15b29d3776bf19f5a8ad32bad632e7d0da3c7ab12cb4cfeb43a21d3f824c98d0395a272f48027146b8ef35f74a4e807c166c21fdacabfab325e6e30cf1dfcb208cb26b487906bd263e3e9a6af63364282d2744640624b17656088dfcfde5c44a82b3ed5a23e20adc5312b0a3340462753363bee1cbdf840bc6abbe3945dbc476c5a56183d199140d9baca23d11a6908f4bc356b993263840f24128d123d8ebd25b713ddb05dc97393e9b81df283ce2c4d39c2389802794b0a31948eb278c038852f24b1df924c8885ce831ab49eb17c5cf80a79f9cfd43c2dfee434addb0a7da7592d24dca616a6d9ec8e68b8d52730c9efa22e23c1eb051d3d99d225ec2dc2dcd7fcc67798d98dabf2e84edb6b248f0f266f9db7e4bc71de67a392bd53c20d46ad7131ffd6949bbc49d4dacf2fc7f048f1020c64d4263d041a3410a0015d0acb02be143be44d8870f8ec6cc454686dae6ee0a3f8729518d5bac05510adae5b75774d3a6f74388852967efe9d1d2ed29ee830cd4901cbbcdce56d7482dec5748306bccb952ba1ba9a0ce779795c01e6b5b122c82c888baad7da9949e6a041509d4c2fc3415d330e8040223aeb511861e9ac7752348bea25710cdde2beb118c7c6bef3e54ad90971fb7d9bca1b52373b50881677044bcafcc8da9e1ff7b49f571165b773f550a7b5af81663d064487a2bdb30318e11ee1264eb2ca1cc962332a0ad068db8030e06f630d7b3d8b34811b6e62a43cedf6d699459e2bc21fe333773e9e1062cb35dce49030fcfa1cecbf3adf9927bcf0915acf3773fc165f78cf00a77be08d2d13bcb64654bdbe00672f82a8dc3157b6a74ae12ce02d6ad0a40859b8d842681ffa11ffa3b8d66dc83f2abbff3d125005bc72fcc2746a671366aa3268316b255d7016373bc034d2197ad686eb4526978654d6d408f84da697660e1ab1ec65aa68986aff9ec17138ad2ce2d433118270359c74987f191ff2094795b09d188219806529af569c070122f4e87c0df2ad00933319b5dca7613027c799a395b6905390958c94b792fe6f2a60cd840346c140b668d4b6d9c21e786a8501ad59d190b376aa82851ff6c0bc90879e7053dd18f0ddf97bfaa0f78c2da65b7d163a931473cf3a7f6c67c8b8d060c16f807f49180a329f720ae38475aac5175a5683fccdf463174834bbc5ecb4fb76b998e049aa145f0818c9f3e036d3aa3e39fc6a9592b8e08024f6d4053ef8c6052317701865fa4ccc6be057475b93c18a3c6169607f02369a482f46a75f3986eb56e3337a4ddff973bd2a416fe0e4e37675a1899969627bc3ed47cce555120affc3bc8992906e1cfda140aa5f2681d65b78684b704be1e47e14c73efe07ad1f281a34a8cde5db1b5c11f684c41099efe8796b72babe423c34fdb3c2c420da8c39be5f54b87eccdc1c40646f40dce51f7bb16ad0231a12ade97764f70bfd09d982f6eb59c123d54f50d00381edd98f7db95f553f47b253d9d77b77783cc1a77fed86cd9e411a28cf8a274836f5d8b094f01870f626cd0d5aea55219c49c18bff4cba18198715bf13443d86e785d2a6173ea0b46959152a454f778bd76f1db2183b49a85f0ed280afc7196a850fd74eebf97c61a5808b313029b10c215431687070b50c0a812d6fa391697fa332bdaeb255fbfe5f23f76ae3a62a037eff2de15c03092e7dcaf11009b6b51a37ea5035b613498c84dc0aa0582efd54f980bcfeb1011767a56dd0419e676ad74ba9552b03b96a727603f3335b31835dc6c9a63a04c66f54b0a94244a70318f6ac107ab8309a44604bca52d755371bdf35e0798a02024fe47c52a35faf1281f67e170df6417f4393f3ebeab43a68f0369f88fefc8456255d57ec584596e39d581ed97ce97f19812c743ea4aabe4c2eeedb3555031152842bc7c77773763f913ee3bac23c10f0fa13e9aa4a8c6995c94d8db832733db5aef4817249f323c13a1883638cc41d8551844b738291bb2f2371233dd048004b89ebaabd9abdd0a234949096ff068fcad74908c8858076fbc615458fe7a9257beedc37f93856630c701de3a5d2d82f960f63b41073d1903ead992f66e3163ad92ac9a4fad6576cb40f549c45147e88fd7270c8147006ebd696a18e9ad2ec165a9c9dfcb3d3fca7085bd4cda7ae89b08a67f8ee1a0bce18845ad5ec013275a80456de02dc287fd50687b62e5c625fd58a6a9b54c84497cdc3e9b0e485c41d2e6bb3fc51e9b6f6104c6f84fab022dee4fdc1a808062e848a84a7601c3fb3f9132d78e5d4f30b70c70eb09e2fa82a647ed2bd545ed1da155ceda4984ae0b49bcf07dc43d51d8f89dd39995b2b5747a03c8d0aee3c43d623daaf38b255550b0ca1a452ffd5559c422be2676a76fbfe754818cc801277caf59835d3d0ee5212ee5349d2f0d01e8798d4b482bd9b18360ed7c62058255d238d95da88577d0167eb13793e6e72869123a8b999329906a5df1fb73ac05a202c06712dc030a8ddbd94ff3e097cf1e5742398455639e43c4995320258fbb1e42ec7a2c10bdad3eb990a9cb9a8e5b3ef3a1584cdae82c03c36e888f190dbaa0d7c70aed26b7146eb5b2350ece21ff92509e2ff38ab255a39a0d7c688ee2a00551d023793aa364ea0ea3795544272415a5ac597938b537086e7e493679db4a027da60b7d2ede67e99222c66ceb739b6f2318937ded412af58e6f60b02abd02fbfd1b9f2dd6038e41a53cc0651da52ca84897d1767f7579bc24e7a1632c0d73e7a005a9e4ac1329fcbff0fd7cc34844789eb31353974c78ba09e23df4d5dccab1a9ae13eadf20065dd9b63b486bab1da7f40575edfe31bbb09c5756064fd89d205284c42dc3acc70794ea61aa992e58de4ee0cb8b5c250c797d43d5fd68702457775fb1f6e5aabc9dbe56f0120ee90f4ea4a81c422eeef70a6c3b8909c2d6cf637c0da443256cdf9b35271c1b3bb35d68054e934be26f7b66b69d420c35dba24793be5c995ea29c03d15c7326316daedd441c41a837867edfd2aaab1fd4d308c5d286359f2796754a30c9ff8ea45a080c8a7af773f991c42e0e907b6d15a1bf1fb89ff5d119fb8a873660561bf0f0db9e6b5e20652526af906f938b9c809e268e9191401bed813874fcb61a79f1895da39ead7595ed8e0eaba307dd285108366119f482ed9c1bfa8304c5d3bbb8132ea2aa4681ac7f92d67bd8dc7f0cf74f6f5b0931af687923860c6067719c364c2ef6e57443eba36a1c86eee96ced729a55d58ea86328c96b0b2ea86277732c75710cd004aafa21bf5b3ffeacd35318903ee1877d05c5c7a5be0d891e721cefaafe3975b6983dd64ffc4af8262290c741565f286d606f4eecfc563f069022a305fafa89cd43b2fcfce6609d257c98b5ed8cf0cabe495165e4c5376f7c7646ad3011fc662ad20f87549a39b9b959189c5efae0d394681d2b0e0079e0449e4a8e153410bee8927f836f9f2594b3c9e4fe90f52d6f8ed85a088910be33e8e9d0c3a5b4cb3beb0b78d0258aa7f345ec94543b8cda4aaa2aa4735578a0ce6a74c99cec78597aac726f2fc71089f36576fd78bb0e2bbd497458b00dd47cb798429db223f8b8f2daa82fdef2e0aaf401ca9ea9a933cefb8f59efffcd66dc77eb653036b612f488a1fbfa7541251410e5574d50f7261bbae4ee8a1b281d35f639f53efe363833e7fc6b04f682555b65e024c2f58dcb51be39e45cea9d5691355ad0bcbf201fa540f4f9bd945a667a9a1504f993c85c715a3bc3285cb899a4b68d388b81c43c3099e70077405def3173f886391c7d938d090a6ef87c67efcf60d6d495cbf9c6002e66df4a8da774b7162350d425315dc7cf1a81f0221f72718107dafb52ac6e3949b0370fe08769e368df07bda3cc6a8651708a320e45", 0x1000}, {&(0x7f0000003400)="f2d490ee5d471655411e2435388387304ad8896b5b0c30f96f7e8b6bb94e47ea4a8066ed535a7a8adeae997e5f9d430f4335c23bd8b28a4932f596b01666dc600e7bbb27064dd27c7124477d0d790ae35514b7396c172ce90a8e97166fc52ad9e4a10f607e99d0623b916d1df1a3f51175", 0x71}, {&(0x7f0000003480)="6e9141659765e4287c8eb5c3d77c5b0e2383b0c5012488c60624457aa148435615f5ae4da31cc228a0880edd1288306e05d42d750535e5e8b8f898518ae0501bc0a6c3ae9facc81dfe6a784fe61576e31bb60844a248444878b1e7f683669cd62259ef6e8fd52d368afdb3bda745f4d91f2ce69412cc7eed08800f97fea08fe8de9d38f893029df4a5bfd85fde25", 0x8e}, {&(0x7f0000003540)="c8d0b124801286a87f2974ca0a70efe93d1babbd5f493236b164cbcf94679f9f6bca188cef01fb0bdee3fbb32e7ff6e281ca096238b7238e1dd12bf913f967efa3ed7654abc5bb3bbd59224da3cff7b4e1977da616989cf6ad4874571eb0a4b2c692d85b7abe5f27f9b98f4fe119cb6faa571ad693417bf16d5a8e5312f80f8626841c0ec643d6082782b78d75260441f27f3f1ef024552de29b30e0d27ef969097e4f489d91044eb499f4345fd92795208e11648f", 0xb5}, {&(0x7f0000003600)="edeed146c9", 0x5}], 0x8) 04:37:31 executing program 3: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x2000) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000040)={0x5, 0x6, 0xffffffffffffff47, 0x1, 0x9}) bind$isdn(r0, &(0x7f0000000080)={0x22, 0x8, 0x80000001, 0x8001, 0xfbd0}, 0x6) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000140)=0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@empty}}, &(0x7f0000000280)=0xe8) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000002c0)={0x5, 0x7, r1, 0x0, r2, 0x0, 0xfff, 0x800}) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000300)=0x1f, &(0x7f0000000340)=0x1) ustat(0xfc, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000003c0)={0x4, [0xff, 0x8, 0x46, 0x4]}, 0xc) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup/syz0\x00', 0x200002, 0x0) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000440)="686b02fd4a4aba3403e140be490daa2590625fbfa562044538e4563159319488472a2f5857914b7e89cf79261164e6f63204c65d0633e60cd3ec") getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x72}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000500)={r3, @in6={{0xa, 0x4e21, 0xb4ac, @ipv4={[], [], @broadcast}, 0x9}}, 0x4, 0x7}, &(0x7f00000005c0)=0x90) ioctl$IMSETDEVNAME(r0, 0x80184947, &(0x7f0000000600)={0x7272, 'syz0\x00'}) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f0000000640)) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000680)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f00000006c0)={r5, 0x0, r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000700)={r4, 0x5, 0x10}, &(0x7f0000000740)=0xc) getrlimit(0xd, &(0x7f0000000780)) r7 = socket$isdn(0x22, 0x3, 0x23) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000007c0)={r4, 0x58, "cb4bb044cbeb872a997b75c983c8f1b59e76b6f7cb49d13b8f15c17a8b97d67e7b0d5efe5ecf06fea3c37d613e6af1896bebb10cebdddc7502198009046d2cd4edb53391768bc27cafb820294750259a8af69da38ca21c8c"}, &(0x7f0000000840)=0x60) fsetxattr(r6, &(0x7f0000000880)=@random={'user.', 'syz0\x00'}, &(0x7f00000008c0)='eth0\x81procsecurity\x00', 0x12, 0x3) r8 = syz_open_procfs(r1, &(0x7f0000000900)='net/ip6_flowlabel\x00') r9 = syz_genetlink_get_family_id$tipc(&(0x7f0000000980)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r8, &(0x7f0000000a80)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x220}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x68, r9, 0x1, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x3, @media='udp\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8011}, 0x4000080) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000ac0)={0x0, 0x2710}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r10 = syz_genetlink_get_family_id$nbd(&(0x7f0000000b40)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000c40)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000c00)={&(0x7f0000000b80)={0x4c, r10, 0x200, 0x70bd28, 0x25dfdbfe, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r8}, {0x8, 0x1, r8}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x4800) 04:37:32 executing program 0: 04:37:32 executing program 1: 04:37:32 executing program 2: 04:37:32 executing program 0: 04:37:32 executing program 1: 04:37:32 executing program 2: 04:37:32 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) bind$xdp(r2, &(0x7f0000000300)={0x2c, 0x0, r1}, 0x10) 04:37:32 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x100000000000001) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000200)={0x0, 0x0, 0x0, 'qu2zZ\xdeqtC\x9e\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00`\xbe\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000180)=ANY=[@ANYBLOB="67030000060000000000200000000000020000000000000008000000"], 0x1c) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 04:37:32 executing program 2: [ 257.749458] IPVS: ftp: loaded support on port[0] = 21 [ 257.774104] IPVS: ftp: loaded support on port[0] = 21 [ 257.794373] IPVS: ftp: loaded support on port[0] = 21 [ 257.945492] chnl_net:caif_netlink_parms(): no params data found [ 257.992383] chnl_net:caif_netlink_parms(): no params data found [ 258.040689] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.047203] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.054726] device bridge_slave_0 entered promiscuous mode [ 258.062356] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.068746] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.076374] device bridge_slave_1 entered promiscuous mode [ 258.114490] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.126203] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.134148] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.140616] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.148341] device bridge_slave_0 entered promiscuous mode [ 258.172179] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.178660] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.186375] device bridge_slave_1 entered promiscuous mode [ 258.218235] chnl_net:caif_netlink_parms(): no params data found [ 258.228025] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.236226] team0: Port device team_slave_0 added [ 258.247403] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.255426] team0: Port device team_slave_1 added [ 258.265765] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.276295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.292132] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.300383] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.338898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.347162] team0: Port device team_slave_0 added [ 258.354339] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.362603] team0: Port device team_slave_1 added [ 258.376687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.393420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.445482] device hsr_slave_0 entered promiscuous mode [ 258.482470] device hsr_slave_1 entered promiscuous mode [ 258.544950] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.605872] device hsr_slave_0 entered promiscuous mode [ 258.662278] device hsr_slave_1 entered promiscuous mode [ 258.722406] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.728876] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.737254] device bridge_slave_0 entered promiscuous mode [ 258.744959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.752684] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.759126] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.767290] device bridge_slave_1 entered promiscuous mode [ 258.774494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 258.788317] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 258.815266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.826592] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 258.855963] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.864603] team0: Port device team_slave_0 added [ 258.871989] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.880330] team0: Port device team_slave_1 added [ 258.887738] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.896255] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.905070] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.911553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.918590] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.925042] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.004634] device hsr_slave_0 entered promiscuous mode [ 259.052653] device hsr_slave_1 entered promiscuous mode [ 259.113084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 259.125248] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.131835] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.139122] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.145615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.157100] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.164536] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.174273] bridge0: port 1(bridge_slave_0) entered disabled state [ 259.181842] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.197564] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 259.251676] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 259.302775] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.320574] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.345937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.356390] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.364318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.372270] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.382493] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.401300] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.407669] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.420710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.431072] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.439025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.446981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.454528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.462886] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.470971] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.477446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.492757] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.498881] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.513065] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.523087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.531621] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.539888] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.546358] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.568972] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.581913] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.592133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.603766] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 259.615676] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.622053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.630813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.639506] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.647745] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.654179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.661510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.669148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 259.683017] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 259.689124] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.698129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.708773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.723766] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.735578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 259.746293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.754962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.763373] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.769794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.777513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.785928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 259.794042] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.800455] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.812555] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.819510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 259.827461] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.845354] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 259.852864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 259.861511] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 259.870078] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.876603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.886744] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.893912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.903344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.915647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 259.928802] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 259.937314] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.945482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 259.954626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 259.967763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.975268] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.984959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.998814] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 260.009816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.023246] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.030225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.038992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 260.048208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.056726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.065105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.074076] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.095826] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.107963] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 260.117634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.126841] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.135261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 260.143605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 260.156873] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.166092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.173642] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 260.181417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.190185] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.198532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.207206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.220757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 260.230065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.236375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.246170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 260.255364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.269482] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.276992] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.285267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.298327] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.304972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.316828] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 260.324153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 260.332452] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 260.346391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 260.354704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 260.363040] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 260.384882] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 260.391014] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 260.412641] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.430481] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.448189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.463778] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 260.478225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 260.493027] 8021q: adding VLAN 0 to HW filter on device batadv0 04:37:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) 04:37:35 executing program 0: 04:37:35 executing program 1: 04:37:35 executing program 2: 04:37:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xf, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0xffffffffffffffff, 0xfb, &(0x7f0000000000)=""/251}, 0x48) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={r1, 0x1d, &(0x7f0000000100)}, 0x10) 04:37:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x05\x00', 0x803}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\xbc \xdd\xeeQSqP\xce\x15\x00', @ifru_settings={0x3, 0x0, @raw_hdlc=0x0}}) dup2(r2, r0) 04:37:36 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045225, 0x0) 04:37:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) r0 = socket$kcm(0x10, 0x1000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="810000001600816c63cc940b72eb1a240a0befced76ac40069000a00004633777f759181fbf02872b902c085b0aaa6b5c0a4ea93c092a743f458bdf3be9af7dc32f013a4c4e26193c3af87089fac0a6c1afb7a9375e4cb7828e762460e8c88d4f12ba175865809c5d7f3a200d3629da45e50c2d3e6796e05e84d27b50ac75f3d47", 0x81}], 0x1}, 0x0) 04:37:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc40003c123f3188a070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000c8d000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000000102010000000000000000000000ffff0c00020008000100e0000002"], 0x20}}, 0x0) 04:37:36 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) close(r0) 04:37:36 executing program 5: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00f7ec67660f383416c442019dcc99c4623993947a5f340000") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) ioctl$KDSETLED(r1, 0x4b32, 0x0) 04:37:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) [ 261.274085] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 261.346172] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 261.366734] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 04:37:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x05\x00', 0x803}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\xbc \xdd\xeeQSqP\xce\x15\x00', @ifru_settings={0x3, 0x0, @raw_hdlc=0x0}}) dup2(r2, r0) 04:37:36 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000001080)={0xb, &(0x7f0000000080)}) 04:37:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:36 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f0000000300)) [ 261.824484] usb usb5: usbfs: process 10419 (syz-executor.0) did not claim interface 0 before use 04:37:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) socket$inet(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:37:37 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_GET(r1, 0x0, 0x8801) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000005c0)={'vlan0\x00'}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000040)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @local}}) splice(r1, 0x0, r3, 0x0, 0x10000000010005, 0x0) 04:37:37 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) close(r0) 04:37:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) 04:37:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x05\x00', 0x803}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\xbc \xdd\xeeQSqP\xce\x15\x00', @ifru_settings={0x3, 0x0, @raw_hdlc=0x0}}) dup2(r2, r0) 04:37:37 executing program 0: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000100)) 04:37:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'eql\x00\x00\x00\x05\x00', 0x803}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000180)={'eql\x00\xbc \xdd\xeeQSqP\xce\x15\x00', @ifru_settings={0x3, 0x0, @raw_hdlc=0x0}}) dup2(r2, r0) 04:37:37 executing program 0: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bc070") r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f00000000c0)) 04:37:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee67, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) dup3(r0, r1, 0x0) 04:37:38 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') sendfile(r1, r2, 0x0, 0x239bffffffffff9) 04:37:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:37:38 executing program 0: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="04630440"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc018620c, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffffa7, 0x0, 0x0}) 04:37:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x9000008912, &(0x7f0000000000)="0af51f023c123f3188a070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xffffffff, 0x0) 04:37:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 263.208519] binder: tried to use weak ref as strong ref [ 263.214680] binder: 10495:10497 ioctl c018620c 20000180 returned -22 [ 263.235443] binder: BINDER_SET_CONTEXT_MGR already set [ 263.241435] binder: 10495:10497 ioctl 40046207 0 returned -16 04:37:38 executing program 3: clone(0x200, 0x0, 0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, 0x0) [ 263.322992] binder: 10495:10503 ioctl c018620c 20000180 returned -1 04:37:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:37:38 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x21}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\x00\x00\b\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) pipe2(&(0x7f0000000080), 0x800) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = timerfd_create(0x0, 0x0) readv(r6, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/14, 0x34c}], 0x1) timerfd_settime(r6, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000290000/0x3000)=nil) io_setup(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}, 0x14) 04:37:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fe2e33e0f1110c442019dccc4c105d0da3e470f01d4") connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e22, 0x3, @loopback, 0x6}, 0x1c) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x3, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) 04:37:38 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) pipe2(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xfffffdef) getpgrp(0x0) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 04:37:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) dup3(r2, r1, 0x0) 04:37:38 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:39 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x2c) dup3(r0, r1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x5, &(0x7f0000001440)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096}, 0x2e) 04:37:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) 04:37:39 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='numa_maps\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000700)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) dup3(r2, r0, 0x0) 04:37:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:39 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f0000000300)) 04:37:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) [ 264.252244] protocol 88fb is buggy, dev hsr_slave_0 [ 264.257687] protocol 88fb is buggy, dev hsr_slave_1 04:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") poll(&(0x7f00000001c0)=[{}, {r1}], 0x2, 0xffffffff80000000) 04:37:39 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) r2 = dup2(r0, r0) sendmsg$NBD_CMD_RECONFIGURE(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) 04:37:39 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, 0x0, 0x0) pipe2(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = memfd_create(&(0x7f0000000380)='\x00', 0x0) socket$packet(0x11, 0x3, 0x300) ftruncate(r2, 0x1000000) sendfile(r1, r2, 0x0, 0xfffffdef) getpgrp(0x0) sync_file_range(0xffffffffffffffff, 0x0, 0xfffffffffffffffd, 0x3) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000003c0)) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x4008080, 0x0, 0x0) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000280)=""/243, 0xf3) 04:37:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:39 executing program 3: get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x7, &(0x7f0000ffa000/0x3000)=nil, 0x7) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000400)=0x1) mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000000100)='.\x00', &(0x7f0000000540)='./file0\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x7, 0x0) link(&(0x7f00000001c0)='./file0/file0/file0\x00', &(0x7f0000000100)='./file0/file0\x00') perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8040, 0x2, 0xcc, 0x80000000, 0x1033, 0x101, 0x8, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000005, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000dffffffe) 04:37:39 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) [ 264.812361] protocol 88fb is buggy, dev hsr_slave_0 [ 264.817894] protocol 88fb is buggy, dev hsr_slave_1 [ 264.892376] protocol 88fb is buggy, dev hsr_slave_0 [ 264.897952] protocol 88fb is buggy, dev hsr_slave_1 04:37:40 executing program 4: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 264.953499] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 264.976426] protocol 88fb is buggy, dev hsr_slave_0 [ 264.981897] protocol 88fb is buggy, dev hsr_slave_1 [ 264.987385] protocol 88fb is buggy, dev hsr_slave_0 [ 264.992795] protocol 88fb is buggy, dev hsr_slave_1 04:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:40 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7fffffff) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x14) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") 04:37:40 executing program 4: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:40 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f0000000300)) 04:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:40 executing program 4: r0 = socket(0x0, 0xa, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:37:40 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:37:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00002c3000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f00005d1000/0x2000)=nil, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r0, 0x0) 04:37:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:40 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:37:41 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 04:37:41 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x800, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) inotify_init() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:41 executing program 4: r0 = socket(0x200000000000011, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) [ 266.536674] hrtimer: interrupt took 32983 ns 04:37:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") unshare(0x24020400) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:42 executing program 0: r0 = socket$inet6(0xa, 0x4000000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 04:37:42 executing program 4: socket(0x200000000000011, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:42 executing program 3: epoll_create1(0x0) pipe(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r1, 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 04:37:42 executing program 5: 04:37:42 executing program 4: socket(0x200000000000011, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:42 executing program 0: 04:37:43 executing program 5: 04:37:43 executing program 4: socket(0x200000000000011, 0xa, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 04:37:43 executing program 0: 04:37:43 executing program 3: 04:37:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f123c123f319bc070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 04:37:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:43 executing program 5: 04:37:43 executing program 0: 04:37:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c61, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:43 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:37:43 executing program 3: 04:37:43 executing program 5: 04:37:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:43 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:43 executing program 3: 04:37:43 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:37:43 executing program 0: 04:37:43 executing program 5: 04:37:44 executing program 3: 04:37:44 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:44 executing program 4: r0 = socket(0x200000000000011, 0xa, 0x0) getsockname$packet(r0, 0x0, 0x0) 04:37:44 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:44 executing program 5: 04:37:44 executing program 0: 04:37:44 executing program 3: 04:37:44 executing program 5: 04:37:44 executing program 4: 04:37:44 executing program 2: unshare(0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:44 executing program 1: close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:44 executing program 0: 04:37:44 executing program 3: [ 269.692490] net_ratelimit: 24 callbacks suppressed [ 269.692508] protocol 88fb is buggy, dev hsr_slave_0 [ 269.703161] protocol 88fb is buggy, dev hsr_slave_1 04:37:44 executing program 2: unshare(0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:44 executing program 4: 04:37:44 executing program 5: 04:37:44 executing program 0: 04:37:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:45 executing program 3: 04:37:45 executing program 5: 04:37:45 executing program 0: 04:37:45 executing program 2: unshare(0x0) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:45 executing program 4: 04:37:45 executing program 5: 04:37:45 executing program 3: 04:37:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:45 executing program 4: 04:37:45 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(0x0, 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 270.493907] protocol 88fb is buggy, dev hsr_slave_0 [ 270.499601] protocol 88fb is buggy, dev hsr_slave_1 04:37:45 executing program 0: 04:37:45 executing program 3: 04:37:45 executing program 5: 04:37:45 executing program 4: 04:37:45 executing program 0: 04:37:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(0xffffffffffffffff) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:45 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(0x0, 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:46 executing program 0: 04:37:46 executing program 3: 04:37:46 executing program 5: [ 271.052354] protocol 88fb is buggy, dev hsr_slave_0 [ 271.057876] protocol 88fb is buggy, dev hsr_slave_1 04:37:46 executing program 4: [ 271.133431] protocol 88fb is buggy, dev hsr_slave_0 [ 271.138956] protocol 88fb is buggy, dev hsr_slave_1 04:37:46 executing program 3: [ 271.212513] protocol 88fb is buggy, dev hsr_slave_0 [ 271.218091] protocol 88fb is buggy, dev hsr_slave_1 04:37:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:46 executing program 0: 04:37:46 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(0x0, 0x1000, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:46 executing program 3: 04:37:46 executing program 5: 04:37:46 executing program 4: 04:37:46 executing program 2: unshare(0x24020400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 04:37:46 executing program 5: 04:37:46 executing program 0: 04:37:46 executing program 3: 04:37:46 executing program 4: 04:37:46 executing program 2: unshare(0x24020400) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:47 executing program 5: 04:37:47 executing program 3: 04:37:47 executing program 0: 04:37:47 executing program 4: 04:37:47 executing program 2: unshare(0x24020400) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:47 executing program 5: 04:37:47 executing program 0: 04:37:47 executing program 3: 04:37:47 executing program 4: 04:37:47 executing program 2: unshare(0x24020400) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 04:37:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:47 executing program 5: 04:37:47 executing program 3: 04:37:47 executing program 4: 04:37:47 executing program 0: 04:37:47 executing program 2: 04:37:47 executing program 5: 04:37:47 executing program 4: 04:37:47 executing program 2: 04:37:48 executing program 0: 04:37:48 executing program 3: 04:37:48 executing program 5: 04:37:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:48 executing program 0: 04:37:48 executing program 4: 04:37:48 executing program 2: 04:37:48 executing program 3: 04:37:48 executing program 5: 04:37:48 executing program 2: 04:37:48 executing program 5: 04:37:48 executing program 3: 04:37:48 executing program 4: 04:37:48 executing program 0: 04:37:48 executing program 3: 04:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 04:37:49 executing program 0: 04:37:49 executing program 4: 04:37:49 executing program 5: 04:37:49 executing program 3: 04:37:49 executing program 3: 04:37:49 executing program 4: 04:37:49 executing program 5: 04:37:49 executing program 0: 04:37:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 04:37:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:49 executing program 3: 04:37:49 executing program 4: 04:37:49 executing program 0: 04:37:49 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r1, 0x4, 0x2000006100) ftruncate(r1, 0x208200) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r3, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000005f00)={'filter\x00', 0x1000000000000000}, 0xfffffffffffffd6a) r4 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) sendfile(r1, r4, 0x0, 0x8000fffffffe) 04:37:49 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 04:37:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x25f}}, 0x0) 04:37:50 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r0, 0x0, 0x2000005) close(r0) 04:37:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) fgetxattr(r0, &(0x7f0000000b80)=ANY=[@ANYBLOB="73656375729feaed746974792e7468726561646564003ced388eb863e2e10c50bda3ca2a8b6854dac91b30dc4d0ebf30498c14e836e6868128135ca8216e6e79b89a6c31152dc4073ce8bfb5"], 0x0, 0x0) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x100) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000140)) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0xffffffc5) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000002140)=@fragment={0x67, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x68}, 0x8) getpgrp(0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000840)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@empty}, 0x0, @in=@broadcast}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) pipe(&(0x7f0000002100)) r3 = syz_open_dev$mice(&(0x7f0000000ac0)='/dev/input/mice\x00', 0x0, 0x40800) write$9p(r2, &(0x7f0000000080)="6c29b6d2095890bfd36b35219cfeac93ee2da423d12e73cadbdfd6d0847534f1c077a5e12134874723f1bae6d9c0955fc9e179ef653e", 0x36) sendmsg$netlink(r2, &(0x7f0000000a80)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)=[{&(0x7f0000000380)={0x78, 0x40, 0xf00, 0x70bd2d, 0x25dfdbfc, "", [@typed={0x68, 0x8c, @binary="475304171742e189aed990c77c5156aeb4af2f0d60794c5cb10a95ca4a20170ac2c11b871bb19be3b641b58c194f8e57299f4e3720abc4b7f45559fec62e8374c9d34b9fa4c0faf3114bf5288b0cb6fcf529ac81d58d90577bbc4f08571864745c"}]}, 0x78}, {&(0x7f0000000500)={0x10, 0x28, 0x1, 0x70bd25}, 0x10}, {&(0x7f00000005c0)={0x10, 0x2a, 0x300, 0x70bd28, 0x25dfdbff}, 0x10}], 0x3, 0x0, 0x0, 0x20000000}, 0x4004040) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) init_module(&(0x7f0000000b00)='/dev/input/mice\x00', 0x10, &(0x7f0000000b40)='./cgroup.cpu\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r3, &(0x7f0000002040)=[{&(0x7f0000000c00)=""/46, 0x2e}, {&(0x7f0000000d00)=""/180, 0xb4}, {&(0x7f0000000dc0)=""/99, 0x63}, {&(0x7f0000000e40)=""/27, 0x1b}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001f40)=""/96, 0x60}, {&(0x7f0000001fc0)=""/26, 0x1a}, {&(0x7f0000002000)=""/27, 0x1b}], 0x8) dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) 04:37:50 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r0, 0x0) 04:37:50 executing program 5: [ 275.212313] net_ratelimit: 18 callbacks suppressed [ 275.212332] protocol 88fb is buggy, dev hsr_slave_0 [ 275.222847] protocol 88fb is buggy, dev hsr_slave_1 04:37:50 executing program 3: [ 275.292521] protocol 88fb is buggy, dev hsr_slave_0 [ 275.298078] protocol 88fb is buggy, dev hsr_slave_1 [ 275.382363] protocol 88fb is buggy, dev hsr_slave_0 [ 275.388123] protocol 88fb is buggy, dev hsr_slave_1 [ 275.393900] protocol 88fb is buggy, dev hsr_slave_0 [ 275.399336] protocol 88fb is buggy, dev hsr_slave_1 04:37:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:50 executing program 5: mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xe000, 0x0, &(0x7f0000b18000/0xe000)=nil) 04:37:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:50 executing program 4: r0 = socket$inet(0x2, 0x2000000002, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000596000)=0x9, 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @broadcast}, 0x10) 04:37:50 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000022000104000000000000000001000000d782c91f11ab63b1d6428fa10f1964315287201a22220910a2e95f8828a2f90c78923006ef0e45004742c01a0ec8f1"], 0x1}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=@newspdinfo={0x14, 0x24, 0xc01}, 0x14}, 0x8}, 0x0) 04:37:50 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000500)=ANY=[@ANYBLOB="02030000160000000000000000000000040003000500000000000000000000000000000000000000000000000000000005000600000000000a0000000000000000000000000000000000000100000000000000000000000004000400000000aab00000000000000000000000f1ffffffffffffff000000000200010000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff0000000000000000268756cdec750d7568367ffb91c8a6a5084e3db9604ec0bc56b78d7a4f757d2fb89458dc9d496dd703178423154cb84bd2792d49a546a615b8818ca3fdf86e86ad1999b3cc2809bfe8b549d9e55b5572920e5cac1268d3eb71070987cb144c2b663b2a4e98d90627925cdd69e6c3031eb123673646f2a4d8fc810d4e531de5e372a0efa05cd7edd4cadb4602cb61edd9cf46d3d4e9e3cb0105dee17d90c3121917b4151d6fc44e73d98bd281d033674738cba18834b205d38c05a67782a69f8e3553f8d7da0282cb850a5698cf6281d340e842159fc66d604f81d32e1b34eb1a45c2901d53e3a7cc7e330c1e5e25c32f27d1f6a1056527661d61e943276999696cae1708a4c16a1300934c10d5a1d7a66d4403ace31d98745cb862325bd4ce1124771efea70244ca55fb10852c0f531aa45b49685b514a0693add144f25880099964af049a4907921242317f54b8729185ca1b99d4451606fb60f2ef05010c576c1fe641002274bf40ca73a8d823c55b65c5f49a40d3c02e64f20b772afacbad39f40c31b1881bd45926c976f4474c4b80d4a46c51e7d4e409d91107a577ab69dbf58aec70fa6819841d925e000000"], 0x25f}}, 0x0) 04:37:50 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB="000200000000010001000070c834320000"], 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000280)="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", 0x565}], 0x1) 04:37:50 executing program 4: setresuid(0x0, 0xee01, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0x0, 0x0, 0x0) 04:37:50 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x182) 04:37:50 executing program 3: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000b21000/0x4000)=nil, 0x4000, 0x3000, 0x3, &(0x7f0000335000/0x3000)=nil) [ 275.932394] protocol 88fb is buggy, dev hsr_slave_0 [ 275.937954] protocol 88fb is buggy, dev hsr_slave_1 04:37:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:51 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, 0x0) 04:37:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x21}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00\x00\x00\x00\x00\b\x00', 0x0}) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000001c0)={@ipv4={[], [], @multicast1}, 0x0, r3}) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000040)={@ipv4={[], [], @broadcast}}, 0x14) dup2(r4, r2) 04:37:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) close(r0) 04:37:51 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000801, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000001180)) bind$inet(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0xfffffffffffffda9, 0x4004804, 0x0, 0x481552b9) clock_gettime(0x0, &(0x7f0000001240)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000002940)=[{{&(0x7f00000011c0)=@hci, 0x80, &(0x7f0000002440)=[{&(0x7f0000002380)=""/133, 0x85}], 0x1, &(0x7f0000001280)=""/112, 0x70}}, {{0x0, 0x0, &(0x7f0000002840), 0x0, &(0x7f00000028c0)=""/87, 0xffffffffffffff4f}}], 0x45483d5a560d7693, 0x0, &(0x7f0000002a80)={0x0, r1+30000000}) 04:37:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='net/packet\x00') readv(r0, &(0x7f0000000a80)=[{&(0x7f0000000840)=""/198, 0xc6}], 0x1) 04:37:51 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) close(r0) 04:37:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:51 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:51 executing program 4: pipe(&(0x7f00000000c0)) creat(&(0x7f0000000000)='./bus\x00', 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xc3}, 0x4d6) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uhid(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uhid\x00', 0x0, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x8) 04:37:52 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:37:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f00000003c0), 0xed5f0dd4, 0x0, 0x0, 0x184) shutdown(r0, 0x400000000000001) [ 277.165149] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.172250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.179174] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.186249] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.193281] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.200176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.207121] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.214178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.221631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.228930] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.235861] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.242814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.249668] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.256595] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.263597] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.270449] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.277518] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.284484] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.291348] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.298329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.305271] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.312262] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.319136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.326108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.333041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.339917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.346893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.353841] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.360692] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.367675] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.374635] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.381486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.388453] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.395390] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.402439] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.409306] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.416292] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.423234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.430134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.437105] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.444057] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.450993] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:37:52 executing program 0: syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) 04:37:52 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x6d}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000700), 0x31f, 0x10400003) [ 277.460609] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.467548] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.474449] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.481444] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.488401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.495361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.502283] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.509159] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.516113] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.523031] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.529865] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.536911] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.543823] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.550684] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.557650] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.564590] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.571473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.578434] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.585371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.586343] syz-executor.3 (11316) used greatest stack depth: 53136 bytes left [ 277.592308] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.606533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.613581] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.620450] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.627397] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.634336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.641207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.648134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.655062] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.661956] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.668804] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.675710] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.682586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.689431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.696529] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.703466] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.710431] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.717374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.724318] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.731172] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.738111] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.745041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.751948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.758814] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.765749] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.772669] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.779533] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.786532] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.793447] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.800311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.807319] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.814259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.821114] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.828039] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.834960] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.841871] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.848706] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.855608] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.862538] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.869396] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.876338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.883253] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.890134] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.897041] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.903947] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.910776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.917817] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.924767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.931631] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.938573] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.945510] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.952436] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.959305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.966245] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.973206] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.980059] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.987011] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 277.993926] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.000783] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.007763] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.014702] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.021660] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.028624] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.035556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.042505] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.049368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.056322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.063226] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.070065] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.077501] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.084409] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.091250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.098259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.105189] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.112117] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.118966] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.125894] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.132786] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.139612] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.146611] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.153530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.161071] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.168038] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.174957] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.181902] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.188767] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.195704] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.202616] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.209569] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.216540] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.223464] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.230361] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.237317] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.244625] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.251476] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.258401] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.265304] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.272196] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.279040] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.285948] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.292850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.299725] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.306741] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.313691] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.320571] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.327528] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.334462] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.341326] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.348261] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.355207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.362108] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.368973] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.375874] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.382764] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.389618] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.396586] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.403514] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.410362] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.417374] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.424312] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.431250] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.438288] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.445311] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.452259] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.459117] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.466095] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.473010] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.479850] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.486799] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.493719] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.500591] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.507523] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.514451] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 04:37:53 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x18, r0, 0x10000, 0x401) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001840)="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") r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x8) fcntl$notify(r3, 0x402, 0x80000012) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r4, &(0x7f0000003200)=[{{&(0x7f0000000280)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1, &(0x7f0000000400)=""/107, 0x6b}, 0x5}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/242, 0xf2}], 0x1}, 0x7}, {{&(0x7f0000000600)=@x25, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x1000}, 0x2800000}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001700)=""/134, 0x86}, {&(0x7f00000017c0)=""/128, 0x80}, {0x0}, {&(0x7f0000002840)=""/75, 0x4b}, {&(0x7f00000028c0)=""/160, 0xa0}, {&(0x7f0000002980)=""/39, 0x27}], 0x6, &(0x7f0000002a40)=""/180, 0xb4}, 0x4}, {{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/222, 0xde}, 0x7}, {{&(0x7f0000002c40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/42, 0x2a}, {&(0x7f0000002d80)=""/80, 0x50}, {&(0x7f0000002e00)=""/188, 0xbc}, {&(0x7f0000002ec0)=""/132, 0x84}, {&(0x7f0000002f80)=""/120, 0x78}, {&(0x7f0000003000)=""/191, 0xbf}], 0x7, &(0x7f0000003140)=""/189, 0xbd}, 0x5}], 0x6, 0x40000003, &(0x7f00000033c0)={r6, r7+30000000}) sendmmsg(r5, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 04:37:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x18, r0, 0x10000, 0x401) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000001840)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r2, &(0x7f0000003200)=[{{0x0, 0x0, &(0x7f0000000580)}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=""/180, 0xb4}}, {{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/222, 0xde}, 0x7}, {{&(0x7f0000002c40)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x5}], 0x4, 0x40000003, &(0x7f00000033c0)={r4, r5+30000000}) sendmmsg(r3, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) 04:37:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:53 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, 0x0) pipe2(0x0, 0x80800) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:37:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 278.521428] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 278.554303] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz1 [ 278.583824] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.590735] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.597851] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.604782] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.611660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.618709] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.625651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.632577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.639426] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.646487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.653400] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.660256] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.667251] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.674146] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:37:53 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 278.680967] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.687866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.694843] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.701820] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.708654] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.715556] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.722442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.729289] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.736212] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.743113] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.749967] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.756888] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.763819] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.770675] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.777607] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.784541] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.791397] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.798316] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.805229] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.812128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.818976] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.825907] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.832815] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.839685] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.846626] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.853552] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.860407] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.867335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.874263] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.881226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.888146] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.895104] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.901998] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.908843] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.915779] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.922697] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.929564] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.936482] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.943421] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.950286] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.957224] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.964150] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.971033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.978054] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.984983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.991890] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 278.998753] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.005689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.012613] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.019473] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.026397] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.033335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.040197] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.047379] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.054304] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.061164] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.068083] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.075014] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.083115] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.089973] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.097165] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.104080] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.110944] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.117863] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.124797] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.131671] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.138615] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.145548] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.152599] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.159474] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.166408] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.173603] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.180465] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.187390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.194328] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.201189] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.208119] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.215055] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.222849] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.229710] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.236805] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.243716] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.250570] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.257501] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.264425] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.271385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.278320] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.285245] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.292170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.299049] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.305995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.312921] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.319801] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.326751] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.333672] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.340523] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.347441] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.354377] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.361258] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.368559] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.375509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.382433] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.389300] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.396262] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.403175] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.410033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.417022] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.423970] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.430877] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.437840] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.444787] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.451642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.458574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.465468] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.472381] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.479192] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.486120] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.492993] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.499789] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.506735] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.513578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.520349] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.527240] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.534214] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.541031] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.547939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.554780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.561564] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.568450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.575334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.582207] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.589086] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.595998] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.602882] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.609655] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.616571] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.623438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.630335] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.637221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.644047] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.650827] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.657750] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.664569] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.671329] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.678210] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.685044] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.692020] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.698828] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.705706] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.712546] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.719317] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.726186] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.733003] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.739761] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.746633] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.753438] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.760204] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.767074] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.773910] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.780667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.787580] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.794506] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.801260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.808129] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.814954] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.821754] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.828679] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.835579] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.842494] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.849258] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.856155] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.862984] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.869745] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.876651] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.883450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.890203] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.897345] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.904157] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.910907] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.917766] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 279.924635] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 04:37:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:55 executing program 4: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000003c0)='./file1\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r2, 0x40101283, 0x0) 04:37:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:55 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x4000001, 0x182) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) getpid() write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x17e) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) pwritev(r1, &(0x7f0000000080)=[{0x0}], 0x1, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x2000005) keyctl$clear(0x7, 0x0) close(r0) 04:37:55 executing program 5: 04:37:55 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000000)=0x0) ptrace$cont(0x18, r0, 0x10000, 0x401) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000001840)="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") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xc, r1, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r4 = accept$alg(r3, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003380)={0x0, 0x0}) recvmmsg(r3, &(0x7f0000003200)=[{{&(0x7f0000000280)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000300)=""/246, 0xf6}], 0x1, &(0x7f0000000400)=""/107, 0x6b}, 0x5}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/242, 0xf2}], 0x1, &(0x7f00000005c0)=""/9, 0x9}, 0x7}, {{&(0x7f0000000600)=@x25, 0x80, 0x0, 0x0, &(0x7f0000000700)=""/4096, 0x1000}, 0x2800000}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000001700)=""/134, 0x86}, {&(0x7f00000017c0)=""/128, 0x80}, {0x0}, {&(0x7f0000002840)=""/75, 0x4b}, {&(0x7f00000028c0)=""/160, 0xa0}, {&(0x7f0000002980)=""/39, 0x27}], 0x6, &(0x7f0000002a40)=""/180, 0xb4}, 0x4}, {{0x0, 0x0, &(0x7f0000002b00), 0x0, &(0x7f0000002b40)=""/222, 0xde}, 0x7}, {{&(0x7f0000002c40)=@in={0x2, 0x0, @local}, 0x80, &(0x7f00000030c0)=[{&(0x7f0000002cc0)=""/121, 0x79}, {&(0x7f0000002d40)=""/42, 0x2a}, {&(0x7f0000002d80)=""/80, 0x50}, {&(0x7f0000002e00)=""/188, 0xbc}, {&(0x7f0000002ec0)=""/132, 0x84}, {&(0x7f0000002f80)=""/120, 0x78}, {&(0x7f0000003000)=""/191, 0xbf}], 0x7, &(0x7f0000003140)=""/189, 0xbd}, 0x5}], 0x6, 0x40000003, &(0x7f00000033c0)={r5, r6+30000000}) sendmmsg(r4, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) [ 279.940975] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 04:37:55 executing program 5: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e00f246160f7089000800004f3e660f59eb00006636f044ff0fc4225db621") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000002580), 0x132058) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 04:37:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(r0) ioctl$BLKIOMIN(r1, 0x1278, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) 04:37:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:55 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:55 executing program 5: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e00f246160f7089000800004f3e660f59eb00006636f044ff0fc4225db621") clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000002580), 0x132058) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000002c0)={0x0, 0x0}, 0x10) 04:37:55 executing program 4: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00f7ec67660f383416c442019dcc99c4623993947a5f340000") r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) 04:37:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)) clone(0x403102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000e2aff8)={0xffffffffffffffff}) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000008ff8)=0x7) recvfrom$inet(r4, &(0x7f0000000040)=""/103, 0x67, 0x0, &(0x7f0000000100), 0x10) fcntl$setsig(r3, 0xa, 0x12) fcntl$setownex(r3, 0xf, &(0x7f00002cb000)={0x0, r2}) dup2(r1, r4) tkill(r2, 0x16) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 04:37:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:55 executing program 3: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="b439aa6dfd92d09e091cae7d35988750390040a1c85512a3ed5ae40067b2c70289470eff0300000000000097e0002bef090086f652e875dc0a"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x1f, r0, 0x0, 0x0) 04:37:55 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:55 executing program 4: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00f7ec67660f383416c442019dcc99c4623993947a5f340000") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000380)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, 0x0) 04:37:55 executing program 0: syz_execute_func(&(0x7f00000001c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x40) r2 = dup2(r0, r1) open$dir(&(0x7f00000002c0)='./file1\x00', 0x103042, 0x25) execve(&(0x7f00000003c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000280)='./file0\x00', 0x841, 0x0) clone(0x3102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, 0x0) [ 280.893277] net_ratelimit: 24 callbacks suppressed [ 280.893296] protocol 88fb is buggy, dev hsr_slave_0 [ 280.903769] protocol 88fb is buggy, dev hsr_slave_1 04:37:56 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0xffffff62) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x10000841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK/file0\x00', 0x0, 0x0) ioctl$TCGETS(r2, 0x5401, 0x0) 04:37:56 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, 0x0) sendmmsg$unix(r4, &(0x7f00000001c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, &(0x7f0000000200)) 04:37:56 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 04:37:56 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = creat(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r0, r1) clone(0x3102001f76, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FITRIM(r1, 0xc0185879, 0x0) 04:37:56 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000002480)=[{&(0x7f0000000180)="0500000023000000003a8900ac14140de0", 0x11}], 0x1, 0x0, 0x0, 0x50}, 0x0) [ 281.452500] protocol 88fb is buggy, dev hsr_slave_0 [ 281.458096] protocol 88fb is buggy, dev hsr_slave_1 [ 281.530082] ================================================================== [ 281.537514] BUG: KMSAN: uninit-value in ___neigh_create+0x20cc/0x2890 [ 281.544114] CPU: 1 PID: 11497 Comm: syz-executor.0 Not tainted 5.0.0-rc1+ #9 [ 281.551308] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.560680] Call Trace: [ 281.563291] dump_stack+0x173/0x1d0 [ 281.566943] kmsan_report+0x12e/0x2a0 [ 281.570774] __msan_warning+0x82/0xf0 [ 281.574598] ___neigh_create+0x20cc/0x2890 [ 281.578882] __neigh_create+0xbd/0xd0 [ 281.582709] ip_finish_output2+0xa0f/0x1820 [ 281.587065] ip_finish_output+0xd2b/0xfd0 [ 281.591253] ip_output+0x53f/0x610 [ 281.594827] ? ip_mc_finish_output+0x3b0/0x3b0 [ 281.599425] ? ip_finish_output+0xfd0/0xfd0 [ 281.603768] ip_local_out+0x164/0x1d0 [ 281.607590] iptunnel_xmit+0x8a7/0xde0 [ 281.611514] ip_tunnel_xmit+0x35b9/0x3980 [ 281.615712] ipgre_xmit+0x1098/0x11c0 [ 281.619543] ? ipgre_close+0x230/0x230 [ 281.623829] dev_hard_start_xmit+0x604/0xc40 04:37:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) pipe(0x0) lstat(&(0x7f0000000180)='./file0\x00', 0x0) getegid() write(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_extract_tcp_res$synack(&(0x7f0000000280), 0x1, 0x0) ftruncate(r0, 0x0) r3 = semget(0x2, 0x5, 0x20000000000) semctl$GETNCNT(r3, 0x3, 0xe, &(0x7f00000003c0)=""/206) sendfile(r2, 0xffffffffffffffff, 0x0, 0x0) r4 = getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) io_setup(0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x1) r5 = socket$inet6(0xa, 0x3, 0xcf) ioctl$sock_inet6_tcp_SIOCINQ(r5, 0x541b, &(0x7f00000001c0)) sendmmsg(r2, &(0x7f00000001c0), 0x396, 0x0) r6 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@xdp, &(0x7f0000000080)=0x80, 0x0) ioctl$RTC_AIE_OFF(r1, 0x7002) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000100)={@dev, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000240)={@ipv4={[], [], @rand_addr=0x80000001}, 0x3, r7}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000200)) sched_setattr(r4, &(0x7f00000002c0)={0x0, 0x1, 0x0, 0x0, 0x3}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 281.628289] __dev_queue_xmit+0x2e48/0x3b80 [ 281.632653] dev_queue_xmit+0x4b/0x60 [ 281.636469] ? __netdev_pick_tx+0x1260/0x1260 [ 281.640986] packet_sendmsg+0x79bb/0x9760 [ 281.645249] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 281.650737] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.655950] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.661380] ___sys_sendmsg+0xdb9/0x11b0 [ 281.665471] ? compat_packet_setsockopt+0x360/0x360 [ 281.670509] ? kmsan_get_shadow_origin_ptr+0x60/0x440 04:37:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) close(r0) syz_genetlink_get_family_id$nbd(0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003600)}, 0x0) 04:37:56 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) [ 281.675716] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 281.681095] ? __fget_light+0x6e1/0x750 [ 281.685107] __se_sys_sendmsg+0x305/0x460 [ 281.689301] __x64_sys_sendmsg+0x4a/0x70 [ 281.693378] do_syscall_64+0xbc/0xf0 [ 281.697114] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.702315] RIP: 0033:0x457e39 [ 281.705516] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.724432] RSP: 002b:00007f33a73c8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 281.732168] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 281.739455] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 281.746829] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 281.754113] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33a73c96d4 [ 281.761391] R13: 00000000004c5417 R14: 00000000004d9228 R15: 00000000ffffffff [ 281.768685] [ 281.770315] Uninit was created at: [ 281.773858] No stack [ 281.776181] ================================================================== [ 281.783536] Disabling lock debugging due to kernel taint [ 281.788991] Kernel panic - not syncing: panic_on_warn set ... [ 281.794892] CPU: 1 PID: 11497 Comm: syz-executor.0 Tainted: G B 5.0.0-rc1+ #9 [ 281.803470] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 281.812837] Call Trace: [ 281.815454] dump_stack+0x173/0x1d0 [ 281.819113] panic+0x3d1/0xb01 [ 281.822356] kmsan_report+0x293/0x2a0 [ 281.826184] __msan_warning+0x82/0xf0 04:37:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 281.830004] ___neigh_create+0x20cc/0x2890 [ 281.834290] __neigh_create+0xbd/0xd0 [ 281.838124] ip_finish_output2+0xa0f/0x1820 [ 281.842480] ip_finish_output+0xd2b/0xfd0 [ 281.846661] ip_output+0x53f/0x610 [ 281.850230] ? ip_mc_finish_output+0x3b0/0x3b0 [ 281.854834] ? ip_finish_output+0xfd0/0xfd0 [ 281.859174] ip_local_out+0x164/0x1d0 [ 281.863000] iptunnel_xmit+0x8a7/0xde0 [ 281.866932] ip_tunnel_xmit+0x35b9/0x3980 [ 281.871125] ipgre_xmit+0x1098/0x11c0 [ 281.874955] ? ipgre_close+0x230/0x230 [ 281.878860] dev_hard_start_xmit+0x604/0xc40 [ 281.883304] __dev_queue_xmit+0x2e48/0x3b80 [ 281.887674] dev_queue_xmit+0x4b/0x60 [ 281.891480] ? __netdev_pick_tx+0x1260/0x1260 [ 281.895994] packet_sendmsg+0x79bb/0x9760 [ 281.900167] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 281.905637] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.910846] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 281.916269] ___sys_sendmsg+0xdb9/0x11b0 [ 281.920375] ? compat_packet_setsockopt+0x360/0x360 [ 281.925421] ? kmsan_get_shadow_origin_ptr+0x60/0x440 [ 281.930635] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 281.936010] ? __fget_light+0x6e1/0x750 [ 281.940015] __se_sys_sendmsg+0x305/0x460 [ 281.944202] __x64_sys_sendmsg+0x4a/0x70 [ 281.948281] do_syscall_64+0xbc/0xf0 [ 281.952011] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 281.957208] RIP: 0033:0x457e39 [ 281.960409] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 281.979326] RSP: 002b:00007f33a73c8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 281.987054] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457e39 [ 281.994333] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 282.001617] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 282.008904] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f33a73c96d4 [ 282.012981] protocol 88fb is buggy, dev hsr_slave_0 [ 282.016174] R13: 00000000004c5417 R14: 00000000004d9228 R15: 00000000ffffffff [ 282.022403] Kernel Offset: disabled [ 282.033291] Rebooting in 86400 seconds..