open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xfe01, 0x32, 0xffffffffffffffff, 0x0) 17:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2a) 17:27:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x1, 0xe0}}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2b) 17:27:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x8100) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000040)=0x4) r2 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x10) r3 = inotify_init() r4 = inotify_add_watch(r3, &(0x7f0000000240)='.\x00', 0xc0000080) inotify_rm_watch(r3, r4) mount$9p_unix(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='9p\x00', 0x200020, &(0x7f00000003c0)={'trans=unix,', {[{@version_9p2000='version=9p2000'}], [{@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@seclabel='seclabel'}, {@dont_appraise='dont_appraise'}]}}) inotify_rm_watch(r2, r4) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) ioctl$TCSETSW(r2, 0x5403, &(0x7f00000002c0)={0x7, 0x8, 0x5, 0x6, 0x15, "771401c90fce8a2ea7dc3b171d9cc07ec15d59"}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000280)={0x0, 0x80, 0x48, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x6000c, 0x7fff, [], @string=&(0x7f0000000180)=0x3}}) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:27:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x278) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r3, &(0x7f0000000080)={0x45, 0x3, 0x0, {0x2, 0x24, 0x0, ')vmnet1cgrouptrustedvmnet0-mime_type'}}, 0x45) 17:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2c) 17:27:42 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff1f, 0x32, 0xffffffffffffffff, 0x0) 17:27:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000040)={0xf7, 0x1a, 0x4, 0x70000, 0xc1, {0x0, 0x7530}, {0x5, 0xc, 0x1f, 0xfa, 0x81, 0x7, "ba7bef0d"}, 0x9, 0x1, @planes=&(0x7f0000000000)={0x8, 0x6, @fd=r2, 0x2}, 0x40, 0x0, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f00000000c0)={0x2, 0x5, 0x4, 0x8, 0xff8, {0x77359400}, {0x6, 0xc, 0xfd, 0x5, 0x80, 0x0, "4f3535bd"}, 0x7, 0x9, @fd=r5, 0x24cdd756}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) 17:27:42 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x1, {0x4, 0xfe, 0x1, 0x0, 0x1, 0xfe}, 0x0, 0x3}, 0x9940e89c5a86eeae) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='g'], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:42 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0x8dffffff}, 0x0) 17:27:42 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2d) [ 1716.737618] net_ratelimit: 17 callbacks suppressed [ 1716.737632] protocol 88fb is buggy, dev hsr_slave_0 [ 1716.747709] protocol 88fb is buggy, dev hsr_slave_1 17:27:42 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263221951d711f0888822c03224603bb60ff0032c08d27ffcf5aa8a7a07000000674275b684cdba25e72d706d63ce6a28275c871d0f90b5313cf24d2160e6c6146aef83201f54e8e81a17d48c286cfd9d36c6fc563ed6f62f517f1a80cbdfedecc6a482f9b615452cac530188ee19c83a3c50c394f4a11dde09a400000000000000c4be2f812336004332a1bb7b3a0723c3d686b00c63384d8c99983183a265a2d303bae57d1ee9ded1a4fac5b3e337ac24"], 0x21) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x6fde, 0x4) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2e) 17:27:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xff94) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x2f) [ 1716.977628] protocol 88fb is buggy, dev hsr_slave_0 [ 1716.982781] protocol 88fb is buggy, dev hsr_slave_1 17:27:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff3f, 0x32, 0xffffffffffffffff, 0x0) 17:27:43 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200200, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000200)) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={r3, @in6={{0xa, 0x4e21, 0x0, @loopback, 0x5}}, [0xfffffffffffeffff, 0x1000, 0x1, 0x4, 0x810f, 0x3ff, 0x4, 0x7fffffff, 0xdb, 0x3ed9, 0x3, 0x1, 0x4, 0x9, 0xffffffffffffff7f]}, &(0x7f0000000180)=0x100) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKGETSIZE(r5, 0x1260, &(0x7f0000000300)) 17:27:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0xeffdffff}, 0x0) [ 1717.057635] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.062810] protocol 88fb is buggy, dev hsr_slave_1 17:27:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) ioctl$SOUND_MIXER_INFO(0xffffffffffffffff, 0x805c4d65, &(0x7f0000000040)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x20800, 0x0) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x30) 17:27:43 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x31) 17:27:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000300)={0xa00000, 0x3, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x990a75, 0x25e9, [], @p_u8=&(0x7f0000000280)=0x8}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_LM(r6, 0x6, 0x3, &(0x7f0000000340)=0x2, 0xfffffffffffffd3f) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) io_setup(0x7ff, &(0x7f0000000080)=0x0) io_cancel(r9, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x4, r7, &(0x7f00000000c0)="f5a2228219eb3c76578a3800ea41ec6c8c7b8afebd0bb70ef165ccc467ce663be3c523763c2b1b93b2fba56fd96c1b8b208b6acf6f0628d92ee733d2927c9be44fcaf564320994ce4e6fda50f23089c0ed1f824081f36e56597cae8813c9cbf4e029470eb35c5fe92a5e3d0ea904a5435e0a24a6bbea74385c37ef8d8552396bd1808f3d8a72bc2b3669b81e0cdd73a66411fc4edf5ca43f42eae6b5d013318f7e4f44fcf3d4d9ac42dda8f1aac730115d5523e741499272acd6faa58fe0f35b593dd8627be59c3c4166e59fa6ce0902ee2bc228c3c1aa13b6064cd4b97e4e03abc56735e8bd10e9dd133b", 0xeb, 0x9, 0x0, 0x1}, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x98) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x7f) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x32) 17:27:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0xf0ffffff}, 0x0) 17:27:43 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x100000, 0x32, 0xffffffffffffffff, 0x0) 17:27:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x33) 17:27:43 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r2, 0xc0884113, &(0x7f0000000080)={0x0, 0x8a8, 0x0, 0x592, 0x400, 0x80000001, 0x1a0, 0x20, 0x4, 0x5, 0xfffff800, 0x1}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = fcntl$dupfd(r3, 0x0, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000140)={0x0, 0xf952, 0x30, 0x2, 0x10000}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f00000002c0)={r6, @in6={{0xa, 0x4e20, 0x3, @ipv4={[], [], @multicast2}, 0x7}}, 0x1, 0x9, 0xfffffff9, 0x4, 0x9}, &(0x7f0000000240)=0x98) r7 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_BT_FLUSHABLE(r7, 0x112, 0x8, &(0x7f0000000040)=0x3f, 0x4) [ 1717.697595] protocol 88fb is buggy, dev hsr_slave_0 [ 1717.702714] protocol 88fb is buggy, dev hsr_slave_1 17:27:44 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x101000, 0x0) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x4]}, 0x6) bind$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), 0xe) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, 0x0, 0x0) 17:27:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0xfffffdef}, 0x0) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x34) 17:27:44 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 17:27:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x200000, 0x32, 0xffffffffffffffff, 0x0) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x35) 17:27:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40480, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000080)={0x7, {0xaad3, 0x7, 0x8, 0x81, 0xffffffff, 0x72}}) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000140)=0x72, 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_SNDMTU(r4, 0x112, 0xc, &(0x7f00000000c0)=0x480, 0x2) 17:27:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0xffffff8d}, 0x0) 17:27:44 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x6) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x36) 17:27:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x306000, 0x32, 0xffffffffffffffff, 0x0) [ 1718.177644] protocol 88fb is buggy, dev hsr_slave_1 [ 1718.182809] protocol 88fb is buggy, dev hsr_slave_0 17:27:44 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x80000, 0x0) setsockopt$inet_buf(r1, 0x0, 0x3f, &(0x7f0000000300)="bf6323b90098c3c87cb13bccbb782bf657e05ff8f7b3b8f78762518acce1fad647b5a7b48191b57a89e11405ec4ebb8a71ff414b280283dea7aacc2e637d357df909aca709f6611c405ab17d60747223e73f2c7871eebe38cd619ddbd0e934884b51522f993fd49ed7af3dc59516eba5559b", 0x72) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000080)={0x36b53702, 0x2, 0x4, 0x0, 0x2, {}, {0x4, 0x0, 0x7, 0x3f, 0x8, 0x4, "65201eb0"}, 0x7, 0x4, @offset=0xf3, 0x8001, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) r3 = getpgid(0xffffffffffffffff) ptrace$setopts(0x4206, r3, 0x3ff, 0x100000) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socket$inet_sctp(0x2, 0x0, 0x84) r4 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x410080) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000240)) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0xce8b1d346640b5b8) 17:27:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, {0xfe}}, 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x64, &(0x7f0000001800)={@multicast1, @dev, 0x0}, &(0x7f0000001840)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000001880)={@multicast1, @empty, r2}, 0xc) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x37) 17:27:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1, 0x0, 0x0, 0xfffffff0}, 0x0) 17:27:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(r2, 0x4b6a, &(0x7f0000000080)="aba6cd88bfac1db648879f74f456f08f04f3a9920a79c4484638bb4a8fff69345b16c7a67bd172c33120e76891824f0a80f1e95d59854cfe7750fe") r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20310, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$MON_IOCG_STATS(r1, 0xc0109207, &(0x7f0000000100)) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x8}, &(0x7f0000000180)=0x8) tkill(r2, 0xb) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/uts\x00') bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video36\x00', 0x2, 0x0) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x38) 17:27:44 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x400000, 0x32, 0xffffffffffffffff, 0x0) 17:27:44 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x8dffffff) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x39) 17:27:44 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:44 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x3a) 17:27:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x4000, 0x0) ioctl$TCSETX(r1, 0x5433, &(0x7f0000000200)={0x100, 0x101, [0x9, 0x20, 0x9, 0x2, 0x1], 0x7}) write$P9_RFLUSH(r0, &(0x7f0000000000)={0x7, 0x6d, 0x2}, 0x7) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000f20000003263909459b46f83df08190f29857bf9ffb16474750e6b91192e57878c4033c5ee62d2b05b530103f5db59352b82ee4e863a7250c8ed748a0e86a5a24ed3eedda0bcb0c9b29e1f99182f70eafeacf9c6c7cc2084d1aa9baab732329ab7382eaecf80c279a4a4065317f7c3645fd8b0f82b2f9a0ab8e49c78967cbafffd4737a15a157f1c0cf4e0a4fa4c5291a557e1f19db5bf192a69f7dcae46be2e607000"], 0x21) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x3, 0x81, 0x3b, 0x40, 0x0, 0x0, 0x400, 0x9, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000040), 0xd}, 0x504, 0x8, 0x84, 0x7, 0x6, 0x6, 0x6}, 0x0, 0x10, r3, 0x8) 17:27:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xeffdffff) 17:27:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x603000, 0x32, 0xffffffffffffffff, 0x0) 17:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x3b) 17:27:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x3c) 17:27:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xf0ffffff) 17:27:45 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$cgroup_int(r2, &(0x7f0000000100)=0x10000, 0x12) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYRESOCT=r0], 0x46) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SIOCAX25GETINFO(r3, 0x89ed, &(0x7f0000000040)) 17:27:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) readahead(r2, 0xd40, 0x2) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r1}, 0x8, 0x984, 0x9}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000080)) 17:27:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x3d) 17:27:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xfffffdef) 17:27:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0xfe, 0x0, 0x76}, 0x0, 0x6}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:45 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x800000, 0x32, 0xffffffffffffffff, 0x0) 17:27:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CHECK_EXTENSION(r5, 0xae03, 0x8) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$cgroup_type(r8, &(0x7f0000000080)='threaded\x00', 0x9) bind$can_raw(r2, &(0x7f00000073c0)={0x1d, r6}, 0x10) 17:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x3e) 17:27:45 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$CAN_RAW_RECV_OWN_MSGS(r2, 0x65, 0x4, &(0x7f0000000040), 0x4) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x5}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xffffff8d) 17:27:45 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x41) 17:27:45 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:45 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x0) 17:27:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\xfe{\xd6i\x8d@J\xa9\xb4\t\xbe\x1e\xc1\xd5\xf0\xea\x8dS\x953\x16O\xbe\xc6\x80\xaa\x9c3R\xce\v\xf1\x8c\xb6\x02\xff\xd7~\x8cc\x11i\xfc\xd7r\x19Eo~1\xbf$\xe3\x05!\x8e\xdb\xc8\xe4%\b\xa7\\\xee\bm\xb8|\xbbF\x94z|k:\x80\xa4\x93\xbb\xafhl\xde\x02\xf3\a\xd2\xcf\x9e\x93e*\x8d\xce\x9b\xc0sr\x04\xe4 v\xff\xe0\xaa\x14\xdb>|84\x06\xc5d\xa4[;\xadG\xd4O\x8d\x02\xec\x11\xa67XC\xa3\x97\xa9/\xa1_\x1a\x02\x93\x17Cy\xd9w%\x8f1\x0e,|$2\xd7_\xf0\xddT<\xb3\xb1\xf5\xb8vnu\xd7\xc3D\x9e\xee\x91', 0xb0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$sock_buf(r2, 0x1, 0x1a, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=0x1000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbff, 0x1}, 0xc) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_UNISCRNMAP(r4, 0x4b69, &(0x7f0000000180)=""/161) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x59}}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, 0x0) 17:27:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xfffffff0) 17:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x42) 17:27:46 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_DQBUF(r2, 0xc0585611, &(0x7f0000000000)={0x5, 0x8285396f2af6a58b, 0x4, 0x22020c0, 0x3, {0x0, 0x2710}, {0x4, 0x0, 0x3f, 0x6, 0x7, 0x1, "7a60db0a"}, 0xd9fa, 0x3, @offset=0x4, 0xfffffffc, 0x0, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r3) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x43) 17:27:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x2000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$int_in(r2, 0x73, &(0x7f0000000240)=0xfffffffffffffffd) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000000100)) read$FUSE(r1, &(0x7f0000000380), 0x313) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f00000000c0)=0x4, 0x4) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) ioctl$SOUND_MIXER_READ_RECMASK(r1, 0x80044dfd, &(0x7f0000000080)) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000040)) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x8dffffff00000000) 17:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x44) 17:27:46 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xfe29) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xffffffb, 0xfb4, 0x3b6, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9a0916, 0xf0000000, [], @p_u32=&(0x7f0000000040)=0x3}}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f0000000100)=""/65) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:46 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:46 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x45) 17:27:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xeffdffff00000000) 17:27:46 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x4000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x46) 17:27:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x8000, {0x1, 0x0, 0x0, 0x1}}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) close(r0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) 17:27:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0xf0ffffff00000000) 17:27:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x300000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r2, 0x8982, &(0x7f0000000080)={0x3, 'syzkaller0\x00', {}, 0x53}) ioctl$TIOCGRS485(r1, 0x542e, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x6030000, 0x32, 0xffffffffffffffff, 0x0) 17:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x47) 17:27:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) socket$inet(0x2, 0x5, 0x9) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x2}, 0x0, 0xfd}, 0xffffffffffffffda) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r2 = getpid() fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r2}) socket$alg(0x26, 0x5, 0x0) 17:27:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000000)=0x3) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x48) 17:27:47 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xa000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:47 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x49) 17:27:47 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETVNETBE(r2, 0x400454de, &(0x7f00000000c0)) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 17:27:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) shmget(0x2, 0x4000, 0x100, &(0x7f0000ffb000/0x4000)=nil) r2 = request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000100)='skcipher\x00', 0xfffffffffffffffb) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000140)={r2, 0x2d, 0x1000}, &(0x7f0000000280)=ANY=[@ANYBLOB="656e63733120686173683d626c616b6532732d3235362d783836000000baa3af00"/83], &(0x7f0000000240)="8148f7962a745ec9e0df932b87065a7e0a524bb4dee2fbaa3182e8536cb52e674176d17dd0e1bba156670ad5fb", &(0x7f0000000500)=""/4096) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r3, 0x5387, &(0x7f0000000200)) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0xfffffffffffffef9}], 0x1, 0x0, 0x214}, 0x0) 17:27:48 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x200880) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x35) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4a) 17:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x37e) 17:27:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xc000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:48 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1721.857642] net_ratelimit: 18 callbacks suppressed [ 1721.857650] protocol 88fb is buggy, dev hsr_slave_0 [ 1721.867766] protocol 88fb is buggy, dev hsr_slave_1 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4b) 17:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RVERSION(r2, &(0x7f0000000080)={0x13, 0x65, 0xffff, 0x101, 0x6, '9P2000'}, 0x13) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0xff12) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) shutdown(0xffffffffffffffff, 0x1) ioctl$ASHMEM_SET_PROT_MASK(r4, 0x40087705, &(0x7f0000000040)={0x5, 0xc60}) 17:27:48 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$sock_ax25_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null]}) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x7, 0x4) r4 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r4, &(0x7f0000000040)=ANY=[], 0x0) 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4c) 17:27:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$NS_GET_NSTYPE(r2, 0xb703, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1226c42ee43", 0x3c9) r3 = accept(r0, 0x0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) accept$alg(r5, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000000)=0x4, 0xffffffffffffff0e) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @identifier="b27d891e40800493acae9cecb36aa3b1"}}) 17:27:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x13000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:48 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000680)="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", 0xc2c7439618c9fffc, 0x42048, 0x0, 0x27) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x0, [], [{0x1, 0x52a77bba, 0x1, 0x5, 0xfffffffffffffff8, 0x8a}, {0x1, 0x9, 0x4, 0x3, 0x2}], [[], [], [], [], []]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f00000002c0)={{0x3b, @remote, 0x4e22, 0x3, 'lblc\x00', 0x10, 0x8, 0x30}, {@local, 0x4e20, 0x2, 0x938, 0x9c, 0x7}}, 0x44) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 17:27:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) 17:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x5, 0x2) 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4d) [ 1722.337634] protocol 88fb is buggy, dev hsr_slave_1 [ 1722.342872] protocol 88fb is buggy, dev hsr_slave_0 [ 1722.347992] protocol 88fb is buggy, dev hsr_slave_1 17:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:48 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1c000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:48 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) 17:27:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair(0x0, 0x2, 0x3, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0x0, 0x7fff, 0x5, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'teql0\x00'}) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x60200, 0x120) write$P9_RSYMLINK(r3, &(0x7f0000000500)={0x14, 0x11, 0x2, {0x899983ff375e142e, 0x5, 0x8}}, 0x14) sendto$ax25(r3, &(0x7f00000002c0)="6e9250915a3fd3c7410415b72f06302eb26315aa577bfc146d2208d96fa9bdacdfcb4a74d08437fbfabaf06ad02829cba43c391efa1f21626fa5d6fc1810ca3aa9eac00174882facc32326ac68242dec35e41951240590e9e21b95dae2c6ae705a5fc5cab59e26ec74d1652db44cf260d59e2f66d55fc5af708bb5f088d710ec53cf0914f4ec4c2de6cd6cb3de6d89aa08fdb7778a89a81a864438f566380b8e5d27974c2f05dcec8ba8ae74d4f0e234dc6946ff5ec96953b81908e2baf2e1452ba43c29818d38b93b00ff6ab88709215670776142dfa3190848976087afee3484a9ba48bdd2", 0xe6, 0x4000000, &(0x7f00000003c0)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default]}, 0x48) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000440)=0xc) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000000)={0x3f}, 0x1) 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4e) 17:27:48 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x10000, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="ba36471d7cea036ff822ef2359350caa98d2ffb9abd78a4d23eb4885fba8914c5651a50b7546b2f7d005b34e936f26d8c6e3bcec6c469a66649b6ce850f6391d15c90609ee310aa3680ac908c3c1f62f035e9c40f0bdd4e53717e6062df6594716e7088d5da075f704bec898a51660defb62aca74002abcc50f8a175a387331315c65d0d892dcf473b05a53eab8464e30cf7a63f41cb2165e508301b94583b0f87be56ed11668fe6876bf0f4a1408e5226198be00f5897d001c33084b20c26b7359d44", 0xc3) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="533228720000000000000000000000000000000000000032639df2360d62a89969afcd9731f876c2ccfa20395b02540a62b76a2751de7ec27dfda45503a3f7c48f3dc9f63dc576fbb243fd3d458d71305f31516fb178ecfb292353ad7a0000000000000000539dd9c701bd4b86423a7bf887c20c6e458389d59cdcb4cd6051c0590000"], 0x21) 17:27:48 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000040)={r3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000140)={r3, 0x42}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000001c0)={r4, 0x0, 0x4, 0x161fbc6b}, &(0x7f0000000200)=0x10) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x3, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="0137c95664bbc6cd53934c091d4274848915912a54dbae5d6fe9b5500e93a07ced710289008bc8007d18f9b600"/63, @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r6, 0x84, 0x66, &(0x7f0000000040)={r7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r5, 0x84, 0x1f, &(0x7f0000000280)={r7, @in6={{0xa, 0x4e21, 0x9, @mcast1, 0x6}}, 0x401, 0x1000}, 0x90) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x0, @sco={0x1f, {0x20, 0x2, 0x81, 0x19, 0x0, 0x3}}, @nl=@unspec, @in={0x2, 0x4e20, @rand_addr=0x20}, 0x400, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000040)='dummy0\x00', 0x5, 0x7586dc47, 0x7}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:48 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) semget(0x0, 0x1, 0x400) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:48 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x4f) 17:27:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x200, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f0000000080)='syz1\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r3, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x8000, 0x0, 0x0, 0x13, 0x4, "7e33d90816e33d876cbdf75ddfe576777029112ac46e2cabccf408b8ae688670c12dd1b23781e64cd53cd0fe19271d95e1385091b15266ed8fa5b80a40344d04", "035c0fe89e14e7539c2a8bc05d5924b0fc1bb66560c23f4e067f917aed770a66ef583ad952708108180c0df42d598908ce4b6041fd9da8bfbb7e6e7efabc4599", "0c17dd29d75534617b9312d941056720f94021f8322e688034f6b772e92e3f48", [0x8, 0x7ff]}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f000000000000000000005b128540d7f8951b0000003263"], 0x21) 17:27:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1d000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x50) [ 1722.987668] protocol 88fb is buggy, dev hsr_slave_0 [ 1722.992834] protocol 88fb is buggy, dev hsr_slave_1 17:27:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 17:27:49 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = accept4$netrom(r2, &(0x7f0000000000)={{0x3, @null}, [@bcast, @rose, @bcast, @default, @null, @default, @remote, @default]}, &(0x7f0000000080)=0x48, 0xfc167fb60c87a9a0) r4 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresuid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r12 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_cred(r12, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r13, 0x100) r14 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_cred(r14, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) chmod(&(0x7f0000000800)='./file1\x00', 0x80) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r15, 0x100) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r18 = socket$inet6_tcp(0xa, 0x1, 0x0) r19 = dup2(r18, r18) ioctl$PERF_EVENT_IOC_ENABLE(r19, 0x8912, 0x400200) statx(r19, &(0x7f0000000600)='./file0\x00', 0x100, 0x1, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(r3, &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f0000000740)={{}, {0x1, 0x1}, [{0x2, 0x3, r4}, {0x2, 0xe, r5}, {0x2, 0x3, r7}, {0x2, 0x5}, {0x2, 0x0, r9}, {0x2, 0x1, r10}, {0x2, 0x2, r11}], {0x4, 0x4}, [{0x8, 0x2}, {0x8, 0x0, r13}, {0x8, 0x0, r15}, {0x8, 0x2, r16}, {0x8, 0x2, r17}, {0x8, 0x1, r20}], {0x10, 0x4}, {0x20, 0x3}}, 0x8c, 0x3) 17:27:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x3f000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x51) [ 1723.217625] protocol 88fb is buggy, dev hsr_slave_0 [ 1723.222741] protocol 88fb is buggy, dev hsr_slave_1 [ 1723.297598] protocol 88fb is buggy, dev hsr_slave_0 17:27:49 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x3b7, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYRES16=r1], 0x1}, 0x1, 0x0, 0x0, 0xc8480}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) socket$isdn_base(0x22, 0x3, 0x0) tkill(r1, 0xb) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='attr\x00') setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000140)={&(0x7f0000000080)=""/140, 0x109000, 0x3800, 0x3, 0x2}, 0x20) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x52) 17:27:49 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x40000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:49 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0x9) perf_event_open(&(0x7f0000000180)={0x1, 0x198, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff7f, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e180f000000e8bd6efb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0x8, 0x6}}, 0x10) 17:27:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r2, &(0x7f00000004c0)="20268a92145d811df46ef65ac6180001624895abeaf4bc834ff9a2b3f1d4b02bd67aa03059bcecc7a95c25a3a07e758036e618d90a2fba627200723fb9ae55d88eecf9221a7511bf66ba5c0fe3ac47b61db6b4c41bd5a5259e6250b7a443d7624df4040000000000000000ef8d645a8121e1f510eda830d43562ae3292305fd055c3c18fd798fa84d63fc7b168fdc4124d04a49c2dab4a530191cbde47912c0f0220d1538d88f2e75a234f84f052dede17bb940fa619d841eeb8f902e54dc8e107a81f3d5c5dde650cd9ee381f86476c95b3a6608d367da25a82fdc33ddfad951bff14f0fadf12cea1ca5837ab82fa842cc26369422ada26f62f883ac163566cfda833c6e4220f6c3e9d2de7c2bcdbce05142b62153d9a7a97f0881daf84e069704c9c7a14d3d257a90df6", 0x12b, 0x40, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) 17:27:49 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x53) [ 1723.746840] device bond0 entered promiscuous mode [ 1723.759960] device bond_slave_0 entered promiscuous mode 17:27:49 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x9, 0x4000) ioctl$MON_IOCX_GETX(r1, 0x4018920a, &(0x7f0000000180)={&(0x7f0000000080), &(0x7f00000000c0)=""/177, 0xb1}) 17:27:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xf5ffffff, 0x32, 0xffffffffffffffff, 0x0) 17:27:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000240)="30d2809ca8d09ef72be95d14", 0xc) r1 = accept(r0, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000001c0)={0x9c0000, 0x0, 0x6, r0, 0x0, &(0x7f0000000140)={0x1000a, 0x2, [], @string=&(0x7f0000000100)=0x4}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0xffffffffffffffd1, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x20000000000001c7, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$NBD_CMD_STATUS(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB="6f072d66b35258de7a0b744e4c07d863615033a2178c65ce85f64ac1cb483439ea7b3b4e0823fefbee8ed25ee57c03e2d87db9da70c3711b4733a8e3234574b57b23a50cfa23042013f51f9cdcc7044fe059a4981fc6779ac26332bd29ed", @ANYRESOCT=r3, @ANYRES16=r4, @ANYBLOB="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", @ANYPTR=&(0x7f0000001900)=ANY=[@ANYRESOCT=0x0, @ANYRESHEX, @ANYRES64, @ANYBLOB="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", @ANYRESHEX, @ANYRES16=r0, @ANYRESOCT], @ANYRES64=r3, @ANYPTR64], 0x7}, 0x1, 0x0, 0x0, 0x40}, 0x8810) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$KVM_SET_XCRS(r6, 0x4188aea7, &(0x7f00000002c0)=ANY=[@ANYBLOB="0100000003000000ffff0000000000000200000000000000cceb154dcadedadafefc160af350441637464b6c89faf972"]) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PPPOEIOCSFWD(r8, 0x4008b100, &(0x7f0000000000)={0x18, 0x0, {0x1, @broadcast, 'rose0\x00'}}) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x54) 17:27:50 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x400000, 0x118) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a9f50500007e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0xfffffffffffffdf8, 0xc0880, 0x0, 0xfffffffffffffde6) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a36fa75ebf52cc8591456ac92269fd14ae61862bc88544474fe79dc4c08996db039dd38e6e972b49be56727a160c2ba700e9defe17a37d7139174be3892ba9940c64851766f792287b824fb04f810fa5d44164567d6165c864fb98f7852752a0a3268ce18c48bddc630d8d2b19ffebd25d5b164d50a1e29d07c427aba9", @ANYRES32=r1, @ANYRES64=r3, @ANYRES64=r5, @ANYPTR64=&(0x7f0000000080)=ANY=[]], 0x99) socket$unix(0x1, 0x5, 0x0) 17:27:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x101, 0x400) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x204000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r2, 0x4, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x10004815) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$IPT_SO_GET_ENTRIES(r3, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0xb0, "4d659822ee64fb0a67356d8008c6d85254c8fb49802226809c3ce47d9ca287f960de725904eb5f573ee4e1b06c9253724846ee3f0a512a4274a2306041314d879d3ca361672de5407a0555dd6aec1e48a0aa23ebf3af4298460649c391f00a972b8c29d03b5478ccd70d538d065430d6fdfbd9e09a9c311441d78aa737d12c2ae9084dae1a8a71cdc5fa57a3963638e26cf8718fd97c6dc2f1777ae2abe43d06ba6166f790db286f5c708b2f0b17ac1c"}, &(0x7f00000002c0)=0xd4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89eb, &(0x7f0000000000)={0x5, 0x27, 0x2, 0x7, 0x26, 0x4, 0x5, "bcc2dfbfa7f523f4cfab650063f882994e12c432", "2f296fea1802d285651215da2cf061ec68acee23"}) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_MCAST_BROADCAST(r3, 0x10f, 0x85) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x55) 17:27:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_SECURITY_KEY(r2, 0x110, 0x1, &(0x7f0000000040)='vmnet1$#*\x00', 0xa) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCMBIS(r5, 0x5416, &(0x7f0000000080)=0x9) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x56) 17:27:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xfe010000, 0x32, 0xffffffffffffffff, 0x0) 17:27:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x57) 17:27:50 executing program 3: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000200)={0x236, 0x4, 0x4, 0x10000, 0x7ff, {0x0, 0x2710}, {0x318aacd015dd392, 0x4d5c46270c89fe7, 0x0, 0x81, 0x7, 0xa6, "8fa0c6cb"}, 0x1f, 0xac0b8edf4b29e12d, @userptr=0xe7, 0x0, 0x0, 0xffffffffffffffff}) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000002c0)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$vsock_dgram(r2, &(0x7f0000000140)={0x28, 0x0, 0x2711, @hyper}, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r3, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0x3}, 0xe) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x2c0087ad, &(0x7f0000e68000)={0x2, 0x4e24, @multicast2}, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r5 = dup3(r3, r4, 0x80000) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000040)="d5ee055edcf9119ce0edb6df503507c9", 0x10) fstatfs(r3, &(0x7f0000000080)=""/192) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, 0x0, 0x0) 17:27:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x372, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={r4, 0x8, 0x5}, &(0x7f0000000300)=0x8) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r7, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0xe008010}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x84, r8, 0x2, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xfffffffffffffffb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x25e}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x20000802}, 0x8040) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r5}, 0x8) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000200)='/dev/bsg\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r9, 0x8004552d, &(0x7f0000000240)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x0, 0x5, 0x4, 0x20000, 0xb243, {0x0, 0x2710}, {0x4, 0xc, 0x9, 0x1, 0x40, 0x9, "4102baf6"}, 0x3, 0x2, @planes=&(0x7f0000000000)={0x7fff, 0x1, @userptr=0x3, 0x10000}, 0x800, 0x0, r2}) write$P9_RRENAME(r10, &(0x7f0000000040)={0x7, 0x15, 0x1}, 0x7) 17:27:50 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff1f0000, 0x32, 0xffffffffffffffff, 0x0) 17:27:50 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x58) 17:27:50 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000000)={0x0, 0xc, "2e3253be305d20183d50363b"}, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000140)={r3, @in6={{0xa, 0x4e22, 0x25, @loopback}}}, 0x84) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r7, 0x4008240b, &(0x7f0000000080)={0x3, 0x70, 0x3, 0x8, 0x1, 0x81, 0x0, 0x99, 0x200, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x80000000, 0x2, @perf_config_ext={0x1}, 0x80, 0xfffffffffffffffd, 0x1f, 0x7, 0x7fff, 0x0, 0x7}) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xfffffffffffffe98) 17:27:50 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f0000000000)={0x9, 0xfffffffe, 0x7, 0x7, 0x4, "0911485f486f0701fb8f532d80a77755c566c4", 0x3, 0x8}) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x3}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000b80)={0x2, &(0x7f0000000b40)=[{}, {0x0}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(0xffffffffffffffff, 0x4010641c, &(0x7f00000000c0)={r4, 0x0}) ioctl$DRM_IOCTL_DMA(0xffffffffffffffff, 0xc0406429, &(0x7f0000000340)={r4, 0x3, &(0x7f0000000200)=[0x0, 0x3f, 0x80000001], 0x0, 0x5, 0x0, 0x8000, 0x0, &(0x7f0000000300)=[0xc97]}) ioctl$DRM_IOCTL_SWITCH_CTX(r3, 0x40086424, &(0x7f0000000080)={r4}) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) 17:27:50 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x59) 17:27:50 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_STOP_UNIT(r2, 0x6) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000000)=0x400, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) accept4$ax25(r1, &(0x7f0000000040)={{0x3, @netrom}, [@null, @null, @netrom, @netrom, @remote, @bcast, @remote, @rose]}, &(0x7f00000000c0)=0x48, 0x40000) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {}, 0x0, 0xfc}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, 0x0, 0x0) 17:27:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5a) 17:27:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff3f0000, 0x32, 0xffffffffffffffff, 0x0) 17:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5b) 17:27:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x7, 0xf0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000080), &(0x7f00000000c0)=0x40) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) connect$caif(0xffffffffffffffff, &(0x7f00000002c0)=@dbg={0x25, 0x80, 0x7f}, 0x18) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r5, 0xc0385720, &(0x7f0000000140)={0x1}) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) socket(0x9, 0x5, 0x6) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = dup2(r1, r2) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) time(&(0x7f0000000100)) r9 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0x7, 0x2000) ioctl$SNDCTL_DSP_GETFMTS(r9, 0x8004500b, &(0x7f0000000240)=0x8001) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VIDIOC_DBG_G_REGISTER(r6, 0xc0385650, &(0x7f0000000040)={{0x3, @name="e7102b87a11c1850fca0c3ae33488c927301d5d79ea9ba21224b4be6f18a73b4"}, 0x8, 0xffffffff8ee1e7cf, 0x6}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000140)={'ipvs\x00'}, &(0x7f0000000200)=0xffffffffffffffc6) 17:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5c) 17:27:51 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xfffffff5, 0x32, 0xffffffffffffffff, 0x0) 17:27:51 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x02', 0x10001, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/232) 17:27:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x211, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x4080}, 0x8810) 17:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5d) 17:27:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:51 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa4eb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, 0x0) r3 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_inet_SIOCSIFBRDADDR(r3, 0x891a, &(0x7f0000000140)={'irlan0\x00', {0x2, 0x4e24, @local}}) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x64) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x6f, 0x1, {0x1, [{0x20}]}}, 0x16) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0xb) ptrace$setregs(0xd, r5, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r5, 0x0, 0x0) syz_open_procfs(r5, &(0x7f0000000100)='io\x00') write$P9_RAUTH(r4, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0x7ff800000) fallocate(r4, 0x8, 0x0, 0x0) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) sched_setattr(r6, &(0x7f00000000c0)={0x30, 0x5, 0x0, 0x3, 0x20, 0xe5, 0x0, 0x8a46}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x8000000000040842, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000003c0)=0x15) write(r7, &(0x7f0000000040)="e0", 0x100000098) r8 = socket$inet6(0xa, 0x3, 0x42) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) connect$inet6(r8, 0x0, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x4cc, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x0, r8, 0x20, 0xd9, 0xd04, 0x6}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) syncfs(0xffffffffffffffff) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)="4f345e7bd6ee4375d2ff5a83ae6538988a4baca69ec3df44f8a344a2a21a0fa3b97825005b931101ef86217c3eba0ee31ede6bdea5e755b50e0dc107c8599ba1c9e6bb", 0x43}], 0x1) 17:27:51 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5e) 17:27:51 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @multicast1}, &(0x7f0000000040)=0x10, 0x800) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm], 0x1) r1 = accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/59, 0x18}, {&(0x7f00000001c0)=""/141, 0x8d}, {&(0x7f0000000140)=""/53, 0x35}, {&(0x7f0000000400)=""/16, 0x10}], 0x5}, 0xc9c42b9192b073be) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000440)={&(0x7f0000000540)={0x8c, r4, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10000000}, 0x60040800) 17:27:51 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x5f) 17:27:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000180)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x100, 0xfffffffffffffffb}) connect$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@null, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x42) 17:27:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x400000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x60) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x61) 17:27:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x62) 17:27:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x10000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000040)={r4, 0x1}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={r5, 0x4, 0x1c00}, &(0x7f00000001c0)=0x8) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x63) 17:27:52 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f0000000080)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYRESHEX=r0, @ANYRES32=r0], 0x1a) 17:27:52 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:52 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r7}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x91840000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getnetconf={0x34, 0x52, 0x2, 0x70bd2b, 0x25dfdbfd, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r7}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x82}, @NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x2b40}, @NETCONFA_IFINDEX={0x8, 0x1, r8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x1) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x64) 17:27:52 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400000, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x20000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:52 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000003, 0x12, r0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./bus\x00', r1, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x8, 0xffffffffffffffff, 0x1) mlockall(0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) fchdir(0xffffffffffffffff) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) pipe(0x0) open(0x0, 0x200, 0x4) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r2, 0x0, 0x8000000000c, &(0x7f0000000040)='\x006Y\x00', 0x4) getsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000937fed)=""/16, &(0x7f000021affc)=0xfea6) fcntl$dupfd(r2, 0x80c, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(0xffffffffffffffff) 17:27:52 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x65) 17:27:53 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x66) 17:27:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x60300000000000, 0x32, 0xffffffffffffffff, 0x0) [ 1727.147581] net_ratelimit: 17 callbacks suppressed [ 1727.147588] protocol 88fb is buggy, dev hsr_slave_0 [ 1727.157732] protocol 88fb is buggy, dev hsr_slave_1 17:27:53 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x67) 17:27:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000001200)='/dev/cachefiles\x00', 0x8000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r2 = socket$inet6(0xa, 0x8004808000080003, 0x4) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4}]}]}, 0x28}}, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000880)={&(0x7f0000000900)={0x100, r5, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x54, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x5e26}, @IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x65a1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x791d}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8cad}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x1ff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xc45}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xa}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bcsf0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="9d31f3c3b827546fb332427d734e3386"}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}]}, 0x100}, 0x1, 0x0, 0x0, 0xec2f25e0af1d5e81}, 0x44000) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000001}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r5, 0x10, 0x6, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x84}, 0x8440) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r6, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)}, 0x0) 17:27:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x202400, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0205649, &(0x7f0000000100)={0x82daf591dcb504cc, 0x9, 0x800, r2, 0x0, &(0x7f00000000c0)={0x9a0921, 0x8, [], @value64=0x5}}) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r5, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r5, 0x112, 0x7, 0x0, 0x0) [ 1727.377609] protocol 88fb is buggy, dev hsr_slave_0 [ 1727.382789] protocol 88fb is buggy, dev hsr_slave_1 17:27:53 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b0000000000000000000000000000000000000000326300000000000000"], 0x21) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_MSR_INDEX_LIST(r4, 0xc004ae02, &(0x7f00000000c0)={0x3, [0x0, 0x0, 0x0]}) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TIOCSLCKTRMIOS(r1, 0x5457, &(0x7f0000000000)) [ 1727.457635] protocol 88fb is buggy, dev hsr_slave_0 [ 1727.462771] protocol 88fb is buggy, dev hsr_slave_1 17:27:53 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x80000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x68) 17:27:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000000)) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:53 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:53 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000180)={0x5, 0x1, &(0x7f0000000080)=[0x7], &(0x7f00000000c0)=[0xff75, 0x4], &(0x7f0000000100)=[0x0], &(0x7f0000000140)=[0x977, 0x5, 0x5, 0x81, 0x101, 0x9b]}) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r1, &(0x7f0000000000), 0xe) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/prop\x00', 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) bind$nfc_llcp(r5, &(0x7f00000002c0)={0x27, 0x1, 0x1, 0x0, 0x4, 0x20, "6215f6aad0bd149b8271c931c37351ad5aba336083d9fb033972208eccc493c541c9531247fa927c675547c34749636d9bbaaf99edcb9e70d3174919389c6e", 0x2}, 0x60) ioctl$sock_bt_cmtp_CMTPCONNDEL(r4, 0x400443c9, &(0x7f0000000240)={{0x9, 0x1, 0x9, 0x4, 0x9, 0x7f}, 0x7fffffff}) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) setsockopt$ax25_SO_BINDTODEVICE(r9, 0x101, 0x19, &(0x7f0000000340)=@bpq0='bpq0\x00', 0x10) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, 0x0, 0x0) 17:27:53 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x69) 17:27:53 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc014563b, &(0x7f0000000040)={0x8, {0x80000000, 0x7, 0xffff, 0x400}}) r2 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) accept4$ax25(r2, &(0x7f00000000c0)={{0x3, @rose}, [@default, @netrom, @remote, @rose, @netrom, @null, @rose, @bcast]}, &(0x7f0000000080)=0x3b3, 0x1800) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) shmget(0x0, 0x2000, 0x78001001, &(0x7f0000ffb000/0x2000)=nil) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[], 0x0) 17:27:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x100000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6a) 17:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x100, 0x0) 17:27:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x4a094, &(0x7f0000000140)={0x2, 0x4ea3, @rand_addr=0xeb}, 0xfffffed9) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000340)={0x1, @default, @rose={'rose', 0x0}, 0xabf, 'syz1\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, 0x6, [@null, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f00000002c0)={[{0xc81, 0x87, 0x5, 0x3, 0x2, 0x1, 0x7, 0xd9, 0x5, 0x6, 0x1f, 0x1}, {0xa1, 0x8c3, 0x1c, 0x7, 0x8, 0x8f, 0xb7, 0xff, 0x1f, 0x2, 0x6, 0x81, 0x4}, {0x9, 0x1, 0x1, 0x4, 0x8, 0x9, 0x80, 0x8, 0x7f, 0xb5, 0x10, 0x8, 0x7}], 0x1f}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r3) io_setup(0x1000000000000003, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x12f}]) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) io_submit(r4, 0x1, &(0x7f0000000580)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x7ff, r5, &(0x7f00000004c0)="9f362146bc934e76dedc8717b5c19fd0010421392f17bf95eb0debd7668d6580474d7fc3c1f0a8a1f7c98fc199cb93c6cd1e6116e714d505f336e0d26350cf02dfbc01081f1be488f42d9a72068a652da81637ae2cbf9cc92d4f033a1bd6c89df16e89219cbc8fc5519dba87f81c9ae194c973f3741f01df014a393e654b4573607af90f019b3e707e357e2eef8698a2c3961e8435098c440bdc80c00a426e7ec0", 0xa1, 0x7f}]) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f0000000080), &(0x7f00000000c0)=0x4) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r6 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000200)={0x100, 0xa7}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) getsockopt$inet_sctp_SCTP_NODELAY(r7, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 17:27:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCSPASS(r4, 0x40107447, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0x7f, 0x7f, 0x2, 0xe8}, {0x401, 0x3, 0x5c, 0x7fffffff}, {0x2, 0x5, 0x81, 0x1000}, {0x2, 0x90, 0x80, 0xe7}, {0x3, 0x5, 0x4, 0x1}]}) shmat(r2, &(0x7f0000001000/0x1000)=nil, 0x6000) shmat(r2, &(0x7f0000ffa000/0x3000)=nil, 0x4000) 17:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet6(0xa, 0x80000, 0x5) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000000)) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000000080)=0x4) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6b) [ 1728.097596] protocol 88fb is buggy, dev hsr_slave_0 [ 1728.102734] protocol 88fb is buggy, dev hsr_slave_1 17:27:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x4e24, 0x7fffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x0, 0x0, 0x2a, 0x0, "9a2a2844e0ef1e3a01ade04d3a82d8aa57dde8aead5f822306b6b33e45607011d76063f78412db6325ed2380b2dfb00b4b2decd27149f05d695607838e9b165ffa3e41154bdebc4342e6b36b2f52e428"}, 0xd8) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6c) 17:27:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x200000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x6, {0x0, 0x0, 0x0, 0x2, 0xa2, 0x7}}, 0xe) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x52041, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x4, 0x1) 17:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6d) 17:27:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = accept4$netrom(r4, &(0x7f00000001c0)={{}, [@remote, @netrom, @netrom, @netrom, @netrom, @null, @rose, @null]}, &(0x7f0000000100)=0x48, 0x1c0000) getsockname$netrom(r5, &(0x7f00000002c0)={{0x3, @null}, [@bcast, @null, @rose, @null, @bcast, @netrom, @rose, @rose]}, &(0x7f0000000240)=0x48) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="140000002d00050ad22780648c6394fb0200fc00", 0x14}], 0x1}, 0x0) getsockopt$CAN_RAW_LOOPBACK(r6, 0x65, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket(0x1, 0x0, 0x50) dup3(r0, r1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x21) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6e) [ 1728.577596] protocol 88fb is buggy, dev hsr_slave_0 [ 1728.582733] protocol 88fb is buggy, dev hsr_slave_1 17:27:54 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x2, 0x0, 0x0, 0x9}}, 0xfffffffffffffff6) io_setup(0x8, &(0x7f0000000400)=0x0) io_getevents(r3, 0x6, 0x1, &(0x7f00000004c0)=[{}], &(0x7f0000000500)={0x77359400}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f0000000180)=0x1) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r5, 0x84, 0x1b, &(0x7f00000001c0)={r6, 0xd1, "ee5d25eb3dac7ab33aca3da35feb939aa4e1630c07f1adc4e77bb9fc861244e3012fac1c54f157769894a6f5377a2f648cdb7e3db22699c1c820d527fa233bd3a30d25a8efacc60862e6670e38a1a9dc4ab4a1c25cab0531bc81ca3bc81fd69a786f6f7e9adb58bef14905776aa31a3036f2c882b98c9fb06a1e5533f9bc3aeeba03bf703c78e5fbc76c2f63d668eb409cb4f74eb6e02b76050a1c27911e327becbbb6788b6ac5d83bc37b524ca46c2aa5635b94e2b41f6d17dade1f4c68b258d29bf58331c85e443faf49c09758700763"}, &(0x7f00000002c0)=0xd9) getsockopt$IP6T_SO_GET_ENTRIES(r5, 0x29, 0x41, &(0x7f0000000300)={'nat\x00', 0x7a, "d4d7e90b3c0f15024d20034adfb035c79b0720e3c75d4b9fa7eec3ad0c11a8891bb934edf4f8dc04816b3e0b3c94479ad2f437e80061b629c99d02c6a6f439ed05353223feafca7c7b4c8ae235fd56b10b855119857ba596ebf3b0806a1d815404062221f6c8ee3d32f76bd4631e8308fa1dc6cecad6b8d18b2c"}, &(0x7f00000003c0)=0x9e) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x2a2) rt_sigtimedwait(&(0x7f0000000040)={0x75}, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000480)=ANY=[@ANYBLOB="0000000030293bf32ef1f50eee3e1520083b96f229", @ANYRES32=0x0], &(0x7f0000000440)=0x8) 17:27:54 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x6f) 17:27:54 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x400000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:54 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x70) 17:27:54 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000000)=@xdp={0x2c, 0x5, r5, 0x21}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)="556a6581f5ee5b3811a7735d89507f78ec1f4ba0006de5b5c9d8d092fc5aecff56a25ab6f73ae610ecb452af003a1764e5b866f0ca770f605d09a2646c49e7e8bec0bf953bc7f5508b214c1302d9e88bad9e5008ca5f1eb6fbda4fd713272cffdee2b1af90cdc57b96eef03cae90eae94c13a430ebc6976d0f816b2a1c3149c90055a9c18d9a658e0b86d4b542a5f100075c3f2253de873933e04986ac2b47f7fc99fdfd097e2ad2eafdc64d4e480a98d484", 0xb2}, {&(0x7f0000000140)="a0941411010233cc6b5f2e2b60b3b87e51c70aeba99244a0303b71e4ac9d50409c7ad69a478f9c1f52df2bb9a402e94598e197ad0229ec75ea428ba94a22afde9514baf55df0f7d446f9b514767c4e0447881b8219", 0x55}, {&(0x7f0000000200)="72925ff059243efabd1f4468949fe6c322154e866002978112caaa8757e09b925c858df4f688229b648fd08011c57d73a1f32c738873734c211a867fb787c65e3808fbeef20a7569ba7896d03379a4c47b8368bac31dfc775092aec5b69d7709cd3fc484e128f8db24548448beb3ee0d7a6761e8081769cf607b63e3578ccec4c9893f6be23eaf820d5e2f9bd517291188f3160d", 0x94}, {&(0x7f00000002c0)="7a0260df53c4cc796b9b378a942eaeb7934377637e799641d1a4adffbd2f563db94ee196b3dfae1f6a803a611597365a6261508835a30801c05f7dba7093ca0705c72d89227071bc0d04e19353f3116022d5135024a1bd8120e542760d0ade73f21b0f459a304d584e1876b410ce9c281902409946ba8db3ec2e4ee7e5740f711c93bbc383f3af489f92efd6ec327203cc761848136c7de150", 0x99}, {&(0x7f0000000380)="8311103e638a021eb83ebc66af2b89a391ba0216e14a3d169526e3cc2115eb5e655373ff63c4f3893e449103f444f4708806631e695c065b8695499ad1f6cd9666de971f32c13440389b6db32924df4d1a4ef9e1e1dec0d96d85", 0x5a}, {&(0x7f0000000400)="abb248002a787977775de951e7e81a03fa14a1b55d406b", 0x17}, {&(0x7f0000000440)="5bb9a29cdfa1989a156c45de3e8559bf0e526eb645d1bb8ef9126260420451bbf1171e0acb50b3493bb7bf58c4f4c7ef5b0f0a594aa6b25f8517b0b51ee68c00616a6bf61ee855fbdd2d51f11bdf4ca8fe4deaef0bc92b7e16fa27d23313873020469d631ac3ad46a214c4871b7ae00c2b42d9fe2ee428a0329383c5500d9769550b1290cf9a7fbea87aef1cb79bad0ec64b3d58f2cc939e71a5a5c1eed47745f87ca83691ada9e19d190d08065e6966bf2f204e783eb474", 0xb8}], 0x7, &(0x7f0000000580)=[{0x68, 0xff, 0x0, "2609937bd08b9ee53034068db26731dbf65783c18def003384c291b452fe19e1541d5052d58dc14502fb654091f44c1a311fa7a03a0aa0e134f00e2e1dca8bad958763cf64d35ab7bb8a477d12571aa6ade05c1ef7"}, {0xd0, 0x112, 0x401, "391d76022acc2fa27fb59f48a4edce95daf3b51df66fdbd153f78a3126336bd399c96cbdb8493020466c542636e562b91fdf8f0cdb09845e56b02677e42bc0af762a3b4551658c82f51de300f5bccd9afe0f5c394b1fe97cca6842cf4bdabf8d61e210c55e8bca173a208cc57dce9dd37c13129c8c503e8caffd326808be79d70e0aac7c8419b309e3bde028c90184a9235df26bb53621099e03ac7abdd43ba68d9b5a4fc7fcae0178468c4ece25c9e815df7fad428f6a5b497c1af92f4982"}, {0x60, 0x112, 0x10000, "f20f65c80cdec0e20dd7a3a3904011fa6674c16d2f1c7d0cf4ae0a04a627794c72aece80f18af7ebd5c8f1c414c1e6ce135bf1ec9c7b77c2fd8eb4717b961a15a33ab987e89e8637c5fb"}, {0x90, 0x88, 0x4, "4722f3e09570e6532f3c487219413666e73a7ecafe2342cad8a225f7c21686fa53344cd5ea1a8fdd1d6402952e29fd7c3e703d9ea69469de3ee635020ac10d81e439c61b920f13b06b26784c29958071ece6f9c07b7c7157189c8af7bc9bb6f2cf5940638ea72f8b35ad4b1c571388a4562404d44fb82c3a3904"}, {0x80, 0x11f, 0x8, "ce519ede9dc049a6be5a6fc9fa2a186a10c758522215158e3057ac948b02db027f5df328a11272ee7bd9ef15de010df600411bb5ecff21a4f83597861cc787af8398299d03f48a8405c87773ad22f91b4f99364537e743203c04b1fec138330c4a6d14bc1b0da439f15cc5"}, {0x30, 0x109, 0x3, "ce2421e75cfd8077a4d7615d5912fec7d6bec9b69f5225b5decc1156b47d11"}, {0x90, 0x0, 0x4, "68ba253107f3f2e9369ab472676ad536e993dd2fd9efd956e7759a57bd8b6de166a7f6579f7f95691a3a59a4b20aac9cb8c36cc2c0dc1e54d6d15f661c6d1206863c5c25304818c3fecf916a5639db3a22581d04fa39597fc3414cffbdd5dc4d7b6a5899905f37781b4557858d69df2f4365f794ce6d7c713c5cb95be6"}], 0x368}, 0x4000) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0004000000000000000000000000000000000800003263"], 0x21) 17:27:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/access\x00', 0x2, 0x0) 17:27:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x71) 17:27:55 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1000, 0x10000) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="86605d1afb1db65c5177883236d8b00ac9218e5f0100490706e43f5e622a", @ANYRES32=0x0], &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in={{0x2, 0x4e22, @empty}}, 0x4, 0x7e}, 0x90) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) accept4$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80000) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) syncfs(r5) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) 17:27:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x72) 17:27:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x1f9) socket$alg(0x26, 0x5, 0x0) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) read$usbfs(0xffffffffffffffff, &(0x7f00000002c0)=""/159, 0x9f) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000500)={r0, 0x8, 0xba5c, "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"}) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='net/sockstat\x00') sendto$inet(r6, &(0x7f0000000140)="3232ce2774e7a3797748648df71c7b454283", 0xf, 0x4000, 0x0, 0xdc) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_tcp_TLS_RX(r5, 0x6, 0x2, &(0x7f0000000100)=@gcm_256={{0x304}, "05842ddf35d592d1", "6fb8f2e4756c2cced7de8eb36c67abc9e7910ba97651579ac7a2769ae1b5559d", 'h$*y', "02c94eed0550c766"}, 0x38) r7 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_PAUSE(r7, 0x40044145, &(0x7f0000000040)=0x4) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) ioctl$BINDER_SET_MAX_THREADS(r6, 0x40046205, &(0x7f0000000240)) 17:27:55 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f0000000080)={{0x5, 0x0, 0x9, 0x4, 0x1, 0x1f}, 0x1ff, 0xfffb, 0x6}) 17:27:55 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x603000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) msgget$private(0x0, 0x281) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:55 executing program 0: ioctl$SNDRV_PCM_IOCTL_STATUS32(0xffffffffffffffff, 0x806c4120, &(0x7f0000000000)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x73) 17:27:55 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:55 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x74) 17:27:55 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) write$P9_RCLUNK(r3, &(0x7f00000000c0)={0x7, 0x79, 0x1}, 0x7) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) pivot_root(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400)='./file0\x00') r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000300)="16ee67feb43154186cdb0688f5aa0d3ba719968db2249157a6c30a97bdcb147573ebb6c712574a0d6e5efb546b718da31b9982873a61e49d4391639ae965ce8eb563", 0x42}, {&(0x7f0000000380)="44606facb171248a18fcf8b53c059ba8ef9c155574f591de13dc11309c279cead12a2374119b108949916216a8497311c8aa167dde5a9e8f41b869a7166c4af4f2c4b8fc0c66fee264e7c02e1361ddb5e1597df285c4abbbbaf3331df49d1b404bfda547b9fa01f3c03d79447983ad8a8ec7b4cdef1e41afadaf4aaf20196a18", 0x80}, {&(0x7f0000000440)="5dc556fd22d210312061c7dc465dc1e86e9eecf9affc50ddca73b9203d5471811101b3c96e82c0407c51c0a6f95b3bc2fafd737fc252bbc069ba4ff24e40a9b49fed654b4ca0e1ed205cec5b48f09b43613dac22ac22cd365b683fa0fcaa89dcd425d44ac45b3736afc025f54b642a155fbce81504c5736a60520d3ea44438b3af5c7be0", 0x84}, {&(0x7f0000000500)="a03d9b1ecdff992c95133bd03e522da5cbf9e9bca2d0c3adc18e913b5c33c796e3418b6c6cb701d0b77d89ae61c1437aa14c9f5d9af4bece6fa8b1356a94efba6d05f500a414ac8dd94504285174a938d68db4276d3aaf854e159fe26931bcea747695cd1772b157370791f66732ff5aba9de0e25a65ee0ca7cec65a2a28ca73061d188207b0a22acb896e3af3cc2659c31ab2930901d65c2f2f72107704e59a2ad60e0c7fa007e438a2ede880f20a38a0c9e0510e2d32b32b0d74549ae0d2690f4fef41a43e71520518a2c0fb6e825893c0b8c3c822f38c030333cffa8143399b4f3c2045f1bf8ef68d4a36276b276eb05e7b3cd9cf6b7bd727078b", 0xfc}, {&(0x7f0000000600)="d73451164e6e8e0e46b62a530762b85e20128fa599d2fe54b2997019c3c6e85f694ce590776fc7621b53849929f828473d09cff7527ec4010e3f1578de19d24fe7963acf2697fcd95b11000c4c1ecf627e70d0509c80e8741b398ab728b269", 0x5f}, {&(0x7f0000000680)="129350d05cd7c5dac30a30c17c0ecd1a119d32b7e99cd4cc49a3a280b0c4617062e753f32210058a852964e96be0341b1d8a6277f9755a27d7f06d1d58b4e787d67b8f49eb5b534fb5f31ecb31f718b81f742a4dca9eac2bf29cefdc402f847d1a4c8ddc9df4e7811a2bb603478f1d182f685a5a0b8cf6b0cb6f9fe2cd7fb478f587940925e4dbfaa2f02c7ef7d221030f085d5d9a63409ff84014a5aa2c67eb011e2136340b2e75d59a864e845f2040efa1099daf38c3e5a3909f53029a4c416f7c01e2c3999713d71c3c70e8b696c5b524307319503eef7959e3ed535f7eecc9f4ed9ee2ee176efbfd8de2de", 0xed}], 0x6}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)=0x6) sched_setparam(0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f00000002c0)='9p\x00', 0x40100a, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm_plock\x00', 0x4a000, 0x0) openat$cgroup_ro(r5, &(0x7f0000000840)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) rt_sigqueueinfo(0x0, 0x30, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000040)={0x9, 0xbb, 0x8}) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[]], 0x8) 17:27:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$rfkill(r3, &(0x7f0000000000), 0x8) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) 17:27:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x302000) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x75) 17:27:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x8000, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff00009ce1348b45fab4a13f275deec20af12169d61973e4ac2ce023febd27f24bfd956a89a42fd3ef0abf42d6ae59bee8721e0970ff67960895a7423a1e270d30f5b59ae9f37c094700fe2bb0a6a04cc0607e2f5ac6"], 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="30010000", @ANYRES16=r3, @ANYBLOB="010025bd7000fcdbdf25060000001001010044000400200001000a004e2000000401fe88000000000000000000000000010107000000200002000a004e2100000001ff02000000000000000000000000000140000000100001007564703a73797a310000000038000400200001000a004e238000000100000000000000000000ffff00000040000000001400020002004e24e00000010000000000000000380004001400010002004e207f0000010000000000000000200002000a004e2300000002fe800000000000000000000000000012ff03000008000300faad00002c0004001400010002004e24ac1e010100000000000000001400020002004e22ac1414aa0000000000000000140001006574683a73797a6b616c6c65763000000c0006000400020004000200"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x2b0, r3, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x539d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xb4, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa093}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_BEARER={0x148, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffff9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @rand_addr="23896ffb6957ce76d2334882482d6d04", 0x93a}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffffd}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @local}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0xf4b}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x10000}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18c1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x2, @ipv4={[], [], @loopback}}}}}]}, @TIPC_NLA_MEDIA={0x4c, 0x5, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe}]}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1396}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}]}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x4004024}, 0x0) 17:27:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xa00000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0xffffffffffffff6b) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000100)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_G_SLICED_VBI_CAP(r4, 0xc0745645, &(0x7f0000000000)={0x3, [0x9, 0x0, 0x400, 0x5, 0x0, 0x9, 0x49, 0x9, 0xffb7, 0x2, 0xe2d3, 0x4, 0x401, 0x7ff, 0x4, 0x5, 0x3f, 0x7bc8, 0x6, 0x6, 0x7f, 0x9, 0x1f, 0x95f, 0x9, 0x33a, 0x3aa, 0x9, 0x9, 0x4, 0xffff, 0x0, 0x8000, 0xae6, 0x7, 0x20, 0x8, 0x4, 0x5, 0x1000, 0x7, 0x9, 0x9, 0x1, 0x3229, 0x3ff, 0x9, 0xfff], 0xb}) 17:27:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x76) [ 1730.210442] selinux_nlmsg_perm: 20 callbacks suppressed [ 1730.210459] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=16046 comm=syz-executor.3 17:27:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x400c00, 0x0) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0xffffffd0) 17:27:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x77) 17:27:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0), &(0x7f0000000200)) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000240)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x8000, &(0x7f0000000380)={[{@metacopy_off='metacopy=off'}, {@xino_on='xino=on'}], [{@appraise='appraise'}, {@fowner_lt={'fowner<', r1}}, {@euid_eq={'euid', 0x3d, r2}}, {@dont_measure='dont_measure'}, {@uid_lt={'uid<', r4}}]}) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xc00000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(0xffffffffffffffff, 0x0, 0xeefd15b435d3e918, 0x0, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0xfffffffffffffeba) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r6, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r6, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r6, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r7 = openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0xa141, 0x0) r8 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r9, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r9, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) poll(&(0x7f0000000200)=[{r2, 0x1a}, {r3, 0x1000}, {r5, 0x8000}, {r6, 0x4100}, {r0}, {r7, 0x8}, {r8, 0x18400}, {r1, 0x1008}, {r9, 0xe1373b433a671bae}], 0x9, 0xa57a) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r10 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r10, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r10, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r10, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r10, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r10, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r10, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYRESOCT=r6, @ANYBLOB="2bdd618254ac29a367a66fb8a299990c8939ce2e3d1e6fde5be05f711628474462a1d27525e767219e49ae0b9998408de54324b2194216028b8b09dd6506cf588ce5d126f6f7ab58656b327d727d7faba5b139e8a513095c3348d59197383a151cfec116003b4f0ad501651907138f89309a9e6a6026cc924a49ef4a4a17ea799ddf3070b7276b5e888558b9dd4e950a1cc9d3b992babfee2d4edf2fc19231080fea6cd94959bbaeb0ab493d8d9ff6f02bac93144d41a2868858cd7e13103a18b3ce2418e114d8", @ANYRES16=0x0], &(0x7f0000000040)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r11 = accept(r0, 0x0, 0x0) r12 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r12, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r12, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r12, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r12, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r12, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r12, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r12, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r13 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r13, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r13, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r13, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r13, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r13, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r13, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r13, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r14 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r14, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r14, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r14, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r14, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r14, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r14, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r14, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r15 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r15, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r15, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r15, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r15, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r15, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r15, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r15, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$NBD_CMD_STATUS(r11, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYRES16=r3, @ANYRES16, @ANYRES32=r12, @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB="7d73a6032f83b970b230a3016c87efc4b678818583bd6e84adcd54a4497a7d2475b9c3b329315eb79c3af1aa04fe054d1c8fcd0ca178772019a082f54ac45a4b554a6e9a12076ce1c7b87dd445a7874c121cc2914ffbad4d2f9eb4d180e31cc84f181b1b6666cb5a2f6d87f359ec99202f5b94e2576620af196791245a9491445ab27f5eee6264df241af6fe4c37d23896e18ffb3874cd1cd74ce1722876d4bbcf1f69136da9970ac911e09725edddcbe844893bfe15e27b219f10d97c3f5a51a4848564d23e0c2e397a7b5f", @ANYRES64, @ANYRESHEX, @ANYRESHEX=r13], @ANYPTR64=&(0x7f0000000500)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="81c04430d95ad2ac1113b3570df324691c4cc7e84b0051e01b4161faace41d4d522dcebc735ccc0e6807bc7c824891c9391f5b6eb3372d2b8b28dc1be8", @ANYRESOCT=r14, @ANYRESOCT, @ANYPTR]], @ANYRES32=r15], 0x6}}, 0x8810) recvmsg(r11, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:56 executing program 2: r0 = accept$nfc_llcp(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000140)=0xfe55) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x3) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="0400509b00000000023f0082fc44000000000000f7ffffff0000000000a1ea405efda6f375dea4571ede9261cba99cb5477555decdbb963b31b26f0bfc0900801f06636b095343ce2a889105df82140a6db267316492fcf8121b87fe647e9be28ce0c106afe3cd30cb532c4f69e8373ce929346620ed6f6f2fff7f470f023ddc87648b0ed55a2d0cf9324424d54f565f68b5e63d0a4c09b1f1c904d0349d9b47a617bdb42251"], 0xa6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000240)=0x77d, 0x8) r4 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$bt_rfcomm_RFCOMM_LM(r4, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 17:27:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x78) 17:27:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x800, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYRES32=r0], 0x1}}, 0x8810) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x9, 0xba6f765f323350b5) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000040)=0x5) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:56 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r2, &(0x7f00000000c0)="47abbf013b71cf3101b24b355f418bc983c27c7d20a0795c136957812d4107d8cc717908ca6c111149ecd8c7b20d725a3674d918770a45a5df097a0ffd1405627ce1", &(0x7f0000000140)="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"}, 0x20) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x4, 0x30, 0x20, 0x4}, {0x20, 0x2, 0xff, 0x3}, {0x8001, 0x40, 0x5, 0xfffffbfb}, {0x7, 0x2, 0x3f, 0x40}, {0xffc0, 0x5, 0x6, 0x5b5}, {0x103, 0x73, 0x9, 0x7ff}]}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:56 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, &(0x7f0000000000)) truncate(&(0x7f0000000040)='./file0\x00', 0x7) 17:27:56 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x79) 17:27:56 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1300000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:57 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000500)={'ip6erspan0\x00', {0x2, 0x4e22, @multicast1}}) r5 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r5, r6, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r7}, 0xc) ioctl$sock_SIOCDELRT(r3, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r7}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$xdp(r1, &(0x7f00000004c0)={&(0x7f0000000140)={0x2c, 0x0, r7, 0x23}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000180)="d2da142e5de0b84ba2e996e16e9f468c1c00cad2131bd6a72f87b132b17510bcf5a847d333707ed6b6714a9e103a87e796d388844ee852d910100f2284ef251976fed41fc912e6e24e791a48caea40893827db2743b92c85571a4bb6684340a10d079d3a979b722e8ec018268a4ad2962c2e60059ef9dcf7", 0x78}, {&(0x7f0000000200)="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", 0xfa}, {&(0x7f0000000300)="87a9b8d4ba04f0b7bc8b9e0ec3469eb27b8e1182747a72071ec74b16817f04ef3e5ea4456722916e8220a09503b95ca17c3ed23b04e027ccf711ecee0e1b212d1fa9b7f808c89af9e0dca32ec67ae0d230e62bda8cb1976f8924e1803e123743c443666996a6981f99b554430786095e185c9ad307be9c6b6b1e9dc829e51d90fd89a887ad68a01d0837a440b0349195e825ce35b7b3876c53ef8afe516ede6800aa8a82e034fa8dea2d9f9558fb8bd6ae9dbcc01862aa64fc7e52893eb48013b59d6d3e297820fdbb49", 0xca}, {&(0x7f0000000400)="53df4496a0c74b9fd3077b89579c408df2723556118b1d415e8fa65c99e7de02c291ad3cfeef7ea3584db85a14d4a699a04d883d53783acf43a5f423b1ef2aae05d1d43cd148c80f41eb868a4410edf7151faec28bb095729993e906f2e615296761526959", 0x65}], 0x4, 0x0, 0x0, 0x10}, 0x40000) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x7ff, 0x0, &(0x7f00000000c0), 0xa0000, &(0x7f0000000100)='ppp0md5sum\x00') r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r8, &(0x7f0000000000), 0xe) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RLOCK(r10, &(0x7f00000000c0)={0x8, 0x35, 0x2, 0xfd3c53d6a994f990}, 0x8) setsockopt$bt_BT_DEFER_SETUP(r8, 0x112, 0x7, 0x0, 0xfffffffffffffd8f) 17:27:57 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xb) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r2, &(0x7f0000000040)={r3, r4, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYRES64], 0x8) 17:27:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x7a) 17:27:57 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000100)=0xffdeffff) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000000)={0x4, 0xa, 0x4, 0x40, 0x80008, {0x77359400}, {0x1, 0x2, 0x5, 0x1, 0x1, 0x6, "63bb1d2e"}, 0x0, 0x1, @userptr=0x7, 0x7eb1, 0x0, r2}) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x7b) 17:27:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'team_slave_0\x00', 0x400}) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:57 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1c00000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x7c) 17:27:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) socketpair(0x1, 0x3, 0x2, &(0x7f0000000100)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000000)={0x0, 0x1d8, &(0x7f0000000480)={&(0x7f0000000040)=ANY=[@ANYRES64=r0], 0x1}, 0x1, 0x0, 0x0, 0x6536d85a994c74d7}, 0x20000000) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:57 executing program 3: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000040)={0x4e11, {{0x2, 0x4e21, @loopback}}, 0x1}, 0x90) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x7d) 17:27:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:57 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x7e) 17:27:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x509000, 0x0) accept4$nfc_llcp(r1, &(0x7f0000000100), &(0x7f0000000040)=0x60, 0x80000) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d509b9200000000004c7c2f7e8ecb36bbf336c938557f69df3f00000000000000000000000000000000000000000032636e6bfdcf50b442ef847dbd0f2a0c1eb52284a18d70b01471a5d336ee2f07c5f31eea3749e9d85df137601202822d28117f4a845f08902df02b50e3f6ae3ed497a00625a3194465091e1bd4480a35b49e6e5793a7af36fe31d5530109e9395cc3c508db02ae1301714691222ea0afb4a9641862193c08600f449c9e8671e89d2ac8f0ad07d5fed7d7ad3b1f679a1d411ff5c0b8ab90c2a184df27c3cd42a2a7c49e4438f9ac2fb0f5b4ab814655"], 0x21) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x8000, 0x1) ioctl$DRM_IOCTL_GET_STATS(r1, 0x80f86406, &(0x7f0000000180)=""/173) 17:27:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x1d00000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x82) 17:27:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r5 = accept(r2, 0x0, 0x0) prctl$PR_GET_DUMPABLE(0x3) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r5, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0x5}, 0x340) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000280)='NET_DM\x00') r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) fremovexattr(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="757365722e7396dd696e75786264657600"]) sendmsg$NET_DM_CMD_START(r7, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x9010000}, 0xfffffffffffffdf9, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, ["", ""]}, 0xffffffffffffff3b}, 0x1, 0x0, 0x0, 0x8008060}, 0x4000018) sendmsg$NET_DM_CMD_START(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x9beae0ee6e606668}, 0xff61, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r5, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0xffffffdc}, 0x1, 0x0, 0x0, 0xc881}, 0x90) timer_create(0x2, &(0x7f0000000200)={0x0, 0xf, 0x2, @thr={&(0x7f0000000080)="8071c6b42523a7754596cc30952a9267530a8ead2f9437bd13d807357284c5c5a7f79198c68f2ae83da8150a7c23f408a3fcd5be060dee699d715a7360c234509a88befd4f548b18e7926f59fe4a737c292c47e251dade90e6f6528ad680d0c6494882a8372c8d8b353bd8ae0cd5482e58350f2732c0bdaf1cfdc898adc432ea022e6215263c0e250f062987e64b44c4af034a4cdc15ea9791eeef82a7b68162349c04282acab4fe7a6dea424b2946e2638adbacbc231453d187dae9a3859e0729d828aafbd6a98b0cb0d174608506539ba909d2b8", &(0x7f0000000180)="579e54712940a2926c2e283d973fd5603835a10ed8b07075232b02ad4902f41234424268d844fcccff9921f7a2a00d55dad1e3e2ba0568b64cbe2e569b4e5d1ab9dcb933261061cf67d2c114285967969361ef8e93fc567a4739ce6125ab78fdb840eedc3973969c1fded55b84dd2620759b405ff9b769a7a18525991a676a64"}}, &(0x7f0000000240)) 17:27:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x83) 17:27:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000100)={0x2, &(0x7f0000000040)=[{0x1, 0x1, 0x48, 0x3ff}, {0x100, 0x40, 0x7, 0x401}]}) ioctl$USBDEVFS_REAPURB(r3, 0x4008550c, &(0x7f0000000000)) 17:27:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x10800, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000080)='mime_type\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r4, 0x100) write$P9_RGETATTR(r1, &(0x7f0000000140)={0xa0, 0x19, 0x2, {0x1820, {0xb0, 0x0, 0x2}, 0x121, r2, r4, 0xffff, 0x7, 0x6, 0x6, 0x9, 0x8, 0x0, 0x7, 0x3e5, 0x8, 0x4, 0x9, 0x47, 0x7fff, 0xcba3}}, 0xa0) 17:27:58 executing program 2: openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x80480, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263f622e12d1d0ea024525f1f10b81658e530"], 0x21) shmget$private(0x0, 0xf000, 0x10, &(0x7f0000fee000/0xf000)=nil) 17:27:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x84) 17:27:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1732.257618] net_ratelimit: 18 callbacks suppressed [ 1732.257626] protocol 88fb is buggy, dev hsr_slave_0 [ 1732.267874] protocol 88fb is buggy, dev hsr_slave_1 17:27:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r3, 0x10f, 0x88) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x3f00000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) ioctl$TIOCL_BLANKSCREEN(r1, 0x541c, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x20}, 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x85) 17:27:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:27:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0xd, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0xfffffd0b) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$netrom_NETROM_T2(r3, 0x103, 0x2, &(0x7f0000000140)=0x9, &(0x7f0000000200)=0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000100)) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = accept(r1, 0x0, 0x0) sendto$packet(r3, &(0x7f00000002c0)="565d86f5dae321075e0e909f6db63e8999a14a307d21a0a9e22d61f4765c3127b8df555b8c3c04bdb9ae34ea1fe7e641e92cc53d63e589fd24a40b6397332a392124f4546e03fdc1600d111096eadb0ac411b6de30066b434176f51f5850520108ef1f15c4965d25f5509dc45219c36ac5eb82d228195c763cebf23f29b3851e0946c5957a1aa73b09290c06daf6c57245076b3d6b9a73a4a2691cd177dbc3b1b1f5a94dd44ab158b7b7dee9d3d2945a1fe010e28288b79e328532025cbe1e3c52ef", 0xc2, 0x4000000, 0x0, 0x0) r7 = semget$private(0x0, 0x4, 0x8) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r6, 0x40184152, &(0x7f0000000800)={0x0, &(0x7f0000000440)=[&(0x7f0000000500)="24354993d0091a56c9ecfa213d195b157a8a117a6382bf5968cdbaced73f02a913bd6c9b050caccf22e42ecb6a8f82b4f529e3b1db86599e5e2fd7b03e08a8eb135c5ad456086579c7c4a8b92788d23170072c94bd28c54743d2acce1b515b4a38bdaf2b484b395183653eeefe", &(0x7f0000000580)="5de42641ee709b21e4434def9f57f2f5b5cac840dd52cab63fd46e6e4a2b7e69fb80782b6dea1872c29173b3479669e57b99a961b64731a5e2ce76f86a96594bfa738c5233afb004400ad2b6e0533e73bef8b6c498b91a2e48c0d541946d6ebe8d0995e0d970e9eec5dd3e9f57492cc5ad0f7f8014f458910924219f058f249b33a65414fdb2017d0783edf7d2f7a96a8dbeea49fcd0e369cd9cea7c", &(0x7f0000000680)="a36ae69656a5e09f0531d4b00bd81b4a6181becc887083db0fac6ad6aaeeed03990738b2bc39c95ec6928caa1a4d3db89c106b66cfa41bb00c237d391d76d383c2924e6684e05de25c3f3909b02565f46da415aa95b18f9fa10bf584a2786926a6fb91746609321f0be5de851effe0961354fb17ac74f1cd593f20953c", &(0x7f0000000700)="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"], 0x3}) clock_gettime(0x0, &(0x7f00000003c0)={0x0, 0x0}) semtimedop(r7, &(0x7f0000000240)=[{0x3, 0x7, 0x1800}, {0x4, 0x0, 0x800}, {0x2, 0x4, 0x1000}], 0x3, &(0x7f0000000400)={r8, r9+10000000}) sendmsg$NBD_CMD_STATUS(r6, &(0x7f00000004c0)={0x0, 0xfffffffd, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x24006000}, 0x8810) recvmsg(r6, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:58 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x10001, 0x40) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000080)={r0, 0x72}) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:58 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x4000000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:58 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x86) [ 1732.737585] protocol 88fb is buggy, dev hsr_slave_0 [ 1732.742752] protocol 88fb is buggy, dev hsr_slave_1 [ 1732.747937] protocol 88fb is buggy, dev hsr_slave_1 17:27:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0], 0x2) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r2}, 0x10) 17:27:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$unix(r2, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x87) 17:27:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x41000, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x70, 0x4) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x65c7, 0x8000) ioctl$int_in(r3, 0x5452, &(0x7f0000000140)=0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) fcntl$getownex(r2, 0x10, &(0x7f0000000080)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f00000000c0)={0x2, r4}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, 0x0) 17:27:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:59 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d580004009cde231500000000000000000000630300"/33], 0x21) 17:27:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x8000000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:27:59 executing program 3: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="b70200008cfe0000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000050404000001007d60b7030000000000006a0a00fe00a0c5008500000026000000b7000000002000209500000000000000a5c45a695ecbcaf2b8e198452498a0055d5bc0842e6c1a3f1bd8c37784ae4eb2afeb6fc82b41100a1304921fc6070200252b47ce97d5aa6e18eecafbb6b6b59a20c125af2a2169719e93e4d9960a71b3e52506794a3afef7d738e7928f2e4ef01890c04b3364d07e0d8f4e71cf53c91be6b9f8345f1755a1125895b1399807cfee2b6395db8f35a0dc420c732c71f0f56e1bacb6e91ec59d6ba000b4845b1658cefc59b2abdab83859546b52423b155687afc22bfd7c3f91e279de7119830720faf9298d1da8ac72786f703512a9683e53119caf5c11302fdf8c9ec9ce1427c7688c8eabcfe7b642f43f0e5a0873b7d8ce7180451e21940000006c1b0b3a63e1a7c3b9e02305d85f95b287ff39d343dc59348e993ce667570f0000000000b94d18bcdd1f83148372b1f8155e632cca10c6faeb25a28000000000000000d503b06c5408ef9348d1cc87f04543a1714f734692a123397b6bc8d1093bcdf614d90a0117da2b33444ab10b45e3e30e812bdea1e66ab057484021988ce12e0d21d4fbbe4a531d9efb2ca3d5ba143ae362eeb90fff000000e6cb14c3770e9cabff01f764cce30bd5b07f86af3fa98c8f219adfeaf6d4f291a978ad363a9b6ed45df445f87d5bc8dd945d3cd43283a0e99e7f536bdea463ade6d75634b402ea1cbfbedbc79113139aee9f2405b4aba705b3620600642f0f1161f86e89dfc3c0ea4033903d3f9ec721f275f99d17a545e3488f0989034475c728ca8fcd1d7a78d76f15f4db85eeac19b2315edad5ce9b3ba96441e19ff6b3feac4cc2bfc6ef87b00dcb3b4f233c1f35140aea219c9d378b3346e5e22c81db2db8d7b7bd65dfa2a516f7d47801fc63844fab60c1baad8b0f9ee50663447704cf6a49627aff2496ccbd00ddf5eba89260254c41826dae5aa722ed81f25e485323566343143d7e6e0fed56120229956cb9093db4483769cd5a87fec05c469f2972ba47c55d6602a17592950dc04174cf39c26fa55881ba053d5637acaa87c161d4174ec2d34d076720b484c64c97b13a77413ac9cc368fab17151bf4d5a5ead4a308c619ff1597209fc6927adee87e52944679f8993ce6a7934c3b43574c4e0a73f06d3aeb2e3c37d1efa1753bbe362461e69bad9a20496efa15013249ad9499d0db644093caae7928c56cd096114a3a8074d5e3b00977da5eea6d854deecca376e3a78e5a0c491ed4ce0a7fa589266b93f0d36e"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) memfd_create(0x0, 0x0) 17:27:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000000), 0x10) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x88) 17:27:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:27:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000188}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r4, 0x2, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_BEARER={0x38, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}]}]}, 0x4c}}, 0x801) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000240)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x7, @empty, 0x8001}, r7}}, 0x30) 17:27:59 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x1, 0x0, 0x100, 0x2, 0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r2, &(0x7f0000000100)=ANY=[@ANYRES32=r2], 0xffffff2d) 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x89) 17:27:59 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xf5ffffff00000000, 0x32, 0xffffffffffffffff, 0x0) [ 1733.377613] protocol 88fb is buggy, dev hsr_slave_0 [ 1733.382823] protocol 88fb is buggy, dev hsr_slave_1 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8a) 17:27:59 executing program 3: 17:27:59 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_inet_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000000)) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:59 executing program 2: lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'trusted.', 'lo\x00'}, &(0x7f0000000140)='%\x00', 0x2, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x13) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000180)=ANY=[@ANYBLOB="50db3476fc4a396a73524ef05ed7960f0bebe1dea8be4e92fdcb38fcda230ab87f0a1a98daf4b01e801ca9aa5e9307e7e879beb30b69bc05bfb6d0d47b6d99192e9b629a53cde57083e28dad45b00ecc2b6857f3f6c285a148a22781eed6e526bda085cb20cdc6e8ef20c812fabb2bb0d34f6ab81b498c7f7736d21ce45382eebfb7453de8d428d6fb4d", @ANYRESDEC, @ANYRESHEX, @ANYRES16, @ANYRES16=r2, @ANYPTR64, @ANYPTR, @ANYRESDEC=r3, @ANYPTR], @ANYRESDEC=r4]], 0x8) 17:27:59 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1733.617593] protocol 88fb is buggy, dev hsr_slave_0 [ 1733.622793] protocol 88fb is buggy, dev hsr_slave_1 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8b) 17:27:59 executing program 3: [ 1733.697647] protocol 88fb is buggy, dev hsr_slave_0 17:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000100)={0x4}) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x21, &(0x7f0000000040)="4376c93188943d4aad25af4c05a44f7f23bbb9375a2482f7b3b53f1e36a38ca29b1abcc15cbc22263ae35d971c", 0x2d) r3 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x3f) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x250) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r4 = accept(r3, 0x0, 0x0) connect$vsock_dgram(r1, &(0x7f00000001c0)={0x28, 0x0, 0x2710}, 0x10) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:27:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8c) 17:27:59 executing program 3: 17:28:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xfe01000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:28:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00009adfdddc00000000e9300000000000000000000000020000003263"], 0x21) 17:28:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8d) 17:28:00 executing program 3: 17:28:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000000)={@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f00000001c0)={0x1, {{0x2, 0x4e22, @local}}, 0x1, 0x2, [{{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1b}}}, {{0x2, 0x4e22, @remote}}]}, 0x190) 17:28:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d509b00000000bf0700000000001f009850f85ad475cfd56395a77a8f3b000000000000000000000000000000000000000000000001006e7d47b0dd88901d1dd0701a948fc009a5b0b328b2765bddccafc28fc10f8cd77896489fbf897a30bd170bf4a836c6b95376219626d21854"], 0x21) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r3, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x320) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000000)) r6 = gettid() syz_open_procfs(r6, &(0x7f00000000c0)='net/unix\x00') 17:28:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8e) 17:28:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff1f000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:28:00 executing program 3: 17:28:00 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1d1d932e8779afee, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0xff, @empty, 0x3}, {0xa, 0x4e20, 0x4, @local, 0x1}, r1}}, 0x48) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000140)={0x1c, 0xec, 0x1f, 0x0, 0xb4b, 0x80, 0x5, 0x40, 0x2, 0x5, 0x9, 0xc2, 0x0, 0xff, 0x5, 0x9, 0x35, 0x3, 0x6, [], 0x34, 0x200}) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r5 = accept(r4, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r5, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x8f) 17:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESOCT], 0x17) 17:28:00 executing program 3: 17:28:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x90) 17:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263a75b38f4353135270ab058f4b90d58213b92ac66c5d4868841c971ed621cf0ba6208a3bd2c7df4528c8bd502ab236031b8c34453d70c42"], 0x21) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r4, 0x100) fchown(0xffffffffffffffff, r2, r4) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000100)={0x1, [0x4]}, &(0x7f0000000180)=0x6) 17:28:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SIOCAX25GETINFOOLD(r3, 0x89e9, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:00 executing program 3: 17:28:00 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xff3f000000000000, 0x32, 0xffffffffffffffff, 0x0) 17:28:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x91) 17:28:00 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:00 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:00 executing program 3: 17:28:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$nl_crypto(0x10, 0x3, 0x15) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x0, 0xb9}, 0xc) fsync(r1) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x4040, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r2, 0x800443d3, &(0x7f00000000c0)={{0x7c, 0x4, 0x1, 0xff, 0x80, 0x1}, 0x3, 0x81, 0x8}) ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000080)={0x8000, 0x40, 0xffe1, 0xa41, 0xf, "99e12010c6b270ef"}) 17:28:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x92) 17:28:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r2, &(0x7f0000000380), 0x313) ioctl$SNDCTL_DSP_SYNC(r2, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r2, 0xc004500a, &(0x7f0000000000)=0xa079de61) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0xffffffff00000000, 0x32, 0xffffffffffffffff, 0x0) [ 1735.033594] audit: type=1400 audit(1577554081.137:129): avc: denied { create } for pid=17624 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 17:28:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x93) 17:28:01 executing program 3: 17:28:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) syz_init_net_socket$ax25(0x3, 0x3, 0xcd) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x1f2, 0xffffffffffffffff, 0x0) 17:28:01 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x9, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000040)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000200)={r4, 0x2}, 0x8) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cachefiles\x00', 0x80800, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r8, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r8, 0x84, 0x66, &(0x7f0000000040)={r9}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000000240)={r9, 0xb0d3, 0x7f}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000300)={r10, 0x80000000}, &(0x7f0000000340)=0x8) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="e0506f4719afba59b69546c73cded76d16454a737e247acd8614f4523ee232dd8f419565e2caec20aa59a1242791df1b3a8fff4d7997bcba06c632eaaae17e5cbd41427129e1520930b55276057e675c456ff4cde48d5a41d6c8fc1fde2e9ea1180a62418938d27b52d8e711e4a9c5ad6fd2ff4b6e6380c8cc5ff81eef8f79aa530e649b3e98e5c07a85fe9519", @ANYRESDEC=0x0], 0xa1) 17:28:01 executing program 3: 17:28:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x94) 17:28:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:01 executing program 3: 17:28:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0xdf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/19, 0xfffffffffffffd57}], 0x1}, 0x280) 17:28:01 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x95) 17:28:01 executing program 3: 17:28:01 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:01 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x1fe, 0xffffffffffffffff, 0x0) 17:28:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000000)={'team0\x00', {0x2, 0x4e20, @local}}) 17:28:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xc}, [@ldst]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 17:28:02 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x0) 17:28:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x96) 17:28:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x3f) 17:28:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) setresgid(0x0, r1, 0x0) 17:28:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:02 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x2156311d3b9289e) close(r2) socket$inet(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002400ffffff7f00000000ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="0000000bf1ffffff000000000800010063627100a40802"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:28:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x97) 17:28:02 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:02 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ocfs2_control\x00', 0x8000, 0x0) set_robust_list(&(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)}}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e24, 0x10001, @local, 0x100}}, 0x1, 0x3, 0x80000000, 0xfff, 0x2}, &(0x7f0000000040)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000100)={r4}, 0xfffffffffffffe73) r5 = accept(r0, 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r2, 0x40d, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f0000000280)) recvmsg(r5, &(0x7f000000b680)={0x0, 0x2ee, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:02 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x98) [ 1736.401825] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.417750] netlink: 2208 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1736.433393] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 17:28:02 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x2) [ 1736.462742] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.476818] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.491262] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.506626] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.585570] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.610219] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.632664] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 [ 1736.652986] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=18027 comm=syz-executor.3 17:28:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000090000000000000000000000000000013263"], 0x21) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000000)={0xd5, 0x1}) 17:28:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x99) 17:28:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) accept(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x2000}, 0x8810) clock_settime(0x5418c0f2da7ca6e0, &(0x7f0000000100)={0x0, 0x1c9c380}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x4e23}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="195fee6671e26613378dc71f28e646a9b8ade7d5595d4460ae338f61da1dee6aadbe37548122f119cbca72ec02c91bd159be6ff69dcf5a032f6c153b4cfe7a80a0f886f16ad7df09f55ca4c1d92b5c73c16a51fff6540b395164707a4b7c566d2c374ff8666a0b890ddef098443cf9445f49f027fda4afbd1128962e394cd113a314b38f1927a1c70f4cd2b23cde200584cb11eeccc1b377c8b09063484be8fd2dfef3f97a23cdddabd109365e5a3222f5e0a02b4ab7dafe97edc0a080fb7324ce903fe157ebb5a9026007c14ebe", 0xce}, {&(0x7f0000000100)}, {&(0x7f0000000140)}, {&(0x7f00000002c0)="69fe76617fcbf2c84d01f111291daedc31ac2323c0403ec502f1b81a54c048d977eaf3e9a2038510b7a7d0c07da476b2f93a75c8b0beeba201469063231797f7fe61a5d5055aaa5045471a91746f340d2317d25f5b423aaf696ceeaa74428b95e1a9787c9666c639ddb5011ff8250789603335d4f01fd678df4e7be315c65ad1834b862e453d31d21214a50b3425b468bbc051b57e", 0x95}], 0x4}, 0x4000000) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) recvmsg(r3, &(0x7f000000b680)={0x0, 0x3c3, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x4) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9a) 17:28:03 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 17:28:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/commit_pending_bools\x00', 0x1, 0x0) write$midi(r4, &(0x7f0000000340)="4a29cb92f43772db5f4a4d9b3699f3e2ec7cbd6da9c7307ffc5526488bc9f45e61a8fe65ac9425f9d15f7ce36a516ab9dd9b2c9521b19ae8b3e95b559d8710898f4bc6ab495d962168310171e14e4d67dc727a704014861825ae51707e851059ad11eafc556ad481c2634bd6d52a42ee76122bab88d98eafabf52a788fca93c33dadd46dbcdd1722c3a1e7f4b9d19fec561b4979bed9bd8c028e520c0886c186c4872e202af0eb855c228a4d05566ce82b3779d38aeba1ee79d783d5746e35a66f04e49086bf43884605e23b5cfed5f586a86c391495173765b4e47a3db24bd3640c94a54dacf3b4c96990dcf5df8f", 0xef) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x66) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffc01, 0x3, &(0x7f0000000100)=[{&(0x7f0000000500)="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", 0x1000, 0x1}, {&(0x7f0000001500)="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", 0x1000, 0x7}, {&(0x7f00000001c0)="c09bd8539ec1245ba355d3d6d2d3c53fee69e5761429177ad6757eeac28e20b10bb55410db8090722bb5ac1cc37d34170e669b1ad2af8ed0899bdcb8843de831f53c0d45a5d99ccc3d9ca68531e907188df6b7ba380db3f66a75473b78b9801e9b19b8e17c06b923db24c83cc151975b0e4cad60d3a0909ebe6620a6bb237342974072b969", 0x85, 0x6}], 0x4000, &(0x7f0000002500)=ANY=[@ANYBLOB="6c6f63636f6f6b69652c6c6f63616c63616368696e672c6e6f7265636f766572792c6c6f636b70726f746f3d646c6d2c6c6f63636f6f6b69652c7569643ee5b788f5e018e841222d907d6fdbc58add4714dad50bdc9d102a4032ecc0e6ae6a28b1bdd970b12bcbfd1b2407784b7fe253acba7640dcd8", @ANYRESDEC=r6, @ANYBLOB=',mask=^MAY_READ,pcr=00000000000000000042,\x00']) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9b) 17:28:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x7, &(0x7f0000000140)=[{0x0, 0x3f, 0x1f, 0x8000}, {0x5, 0x1, 0x0, 0x1}, {0xffff, 0x1, 0x80, 0x9}, {0x3, 0x2, 0x8c, 0x82d}, {0x401, 0x81, 0xcb, 0x80000}, {0x800, 0x0, 0xf7, 0x81}, {0x0, 0x0, 0x0, 0x6}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f00000000c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x8010, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r3, 0x8983, &(0x7f0000000200)={0x7, 'lapb0\x00', {0x4}, 0x4}) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYRESOCT=r1, @ANYRES64=r2, @ANYRES64], 0x27) 17:28:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xa) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9c) 17:28:03 executing program 3: syz_emit_ethernet(0x1e, &(0x7f0000000100)={@empty, @dev, [], {@generic={0x88ca, "b042be5d3ef3ecc717dcd8adf041761c"}}}, 0x0) 17:28:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1737.453073] audit: type=1804 audit(1577554083.557:130): pid=18240 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir054600042/syzkaller.OK9Bx8/4625/bus" dev="sda1" ino=17737 res=1 17:28:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f00000000c0)=ANY=[@ANYBLOB="72617700000000000008000000000000000000000000000000000000000000000200000003000000b00200000000000000000000200100002001000000000000180200009802000018020000180200001802000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600010000000000d800200100000000000000000000000000000000000000006800706879736465760000000000000000000000000000000000000000000000297036746e6c30000000000000000000000000000000000000000000000000006e6c6d6f6e3000000000000000000000000000000000000000000000000000000004000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000070707470000000000000000000000000000000000000000000000000ac1e00017f000001000000000000000069706464f03000000000000000000000726f7365300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000009800f8000000000000000000000000000000000000000008280074746c000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000184600000000000000000000000000000000000000e100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000020005432000000000000000000000000000000000004feffffff"], 0x1) write$binfmt_elf64(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x21) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000680)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b483d67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b6795ec8936a489e62506cda287b857aac0000", 0xfffffc95, 0x4000002, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000400)="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") [ 1737.537588] net_ratelimit: 17 callbacks suppressed [ 1737.537595] protocol 88fb is buggy, dev hsr_slave_0 [ 1737.547705] protocol 88fb is buggy, dev hsr_slave_1 17:28:03 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r2, &(0x7f00000004c0)="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", 0x12b, 0x40, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9d) 17:28:03 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xc) 17:28:03 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x100000, 0x0) bind$x25(r1, &(0x7f0000000040)={0x9, @null=' \x00'}, 0x12) [ 1737.742016] audit: type=1804 audit(1577554083.847:131): pid=18403 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir054600042/syzkaller.OK9Bx8/4626/bus" dev="sda1" ino=17727 res=1 [ 1737.777615] protocol 88fb is buggy, dev hsr_slave_0 [ 1737.782737] protocol 88fb is buggy, dev hsr_slave_1 17:28:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="365fe1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9e) 17:28:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r2, &(0x7f00000004c0)="20268a92145d811df46ef65ac6180001624895abeaf4bc834ff9a2b3f1d4b02bd67aa03059bcecc7a95c25a3a07e758036e618d90a2fba627200723fb9ae55d88eecf9221a7511bf66ba5c0fe3ac47b61db6b4c41bd5a5259e6250b7a443d7624df4040000000000000000ef8d645a8121e1f510eda830d43562ae3292305fd055c3c18fd798fa84d63fc7b168fdc4124d04a49c2dab4a530191cbde47912c0f0220d1538d88f2e75a234f84f052dede17bb940fa619d841eeb8f902e54dc8e107a81f3d5c5dde650cd9ee381f86476c95b3a6608d367da25a82fdc33ddfad951bff14f0fadf12cea1ca5837ab82fa842cc26369422ada26f62f883ac163566cfda833c6e4220f6c3e9d2de7c2bcdbce05142b62153d9a7a97f0881daf84e069704c9c7a14d3d257a90df6", 0x12b, 0x40, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) [ 1737.857659] protocol 88fb is buggy, dev hsr_slave_0 [ 1737.862777] protocol 88fb is buggy, dev hsr_slave_1 17:28:04 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x1) clock_gettime(0x4, &(0x7f0000000040)) r0 = epoll_create1(0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0500000000000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x9f) 17:28:04 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r2, &(0x7f00000004c0)="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", 0x12b, 0x40, 0x0, 0x0) fsetxattr$security_smack_transmute(r1, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000040)='TRUE', 0x4, 0x3) 17:28:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa0) 17:28:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x10) [ 1738.089674] audit: type=1804 audit(1577554084.197:132): pid=18533 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir054600042/syzkaller.OK9Bx8/4627/bus" dev="sda1" ino=17702 res=1 17:28:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SCSI_IOCTL_GET_IDLUN(r2, 0x5382, &(0x7f0000000000)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(0xffffffffffffffff, &(0x7f000000b680)={0x0, 0xff45, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x393}], 0x1b1}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f0000000040)={0x3, 0x62}) 17:28:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263b50d456b69480b9cf38d9907f4a8b46ebbca29beb22f2e7e8a9bd772d1d9e922bd0069569e2f8b47fc8869ce4dbe536e36b5bcc95bcaaec36e980175d95d93bbd67eaff7259cf6696802e9d8e2d448b645b38703d1b9"], 0x21) 17:28:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:04 executing program 3: listen(0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x8, @remote, 0x80000000}}, 0x0, 0x9}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(0xffffffffffffffff, 0x1) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000100)={0x1bd, 0x1e, &(0x7f00000014c0)}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setfsgid(0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r2, &(0x7f0000003a40)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x8000, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$sock_bt_hidp_HIDPCONNADD(r4, 0x400448c8, &(0x7f0000000280)={r5, r2, 0x8, 0x1000, &(0x7f00000004c0)="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", 0x4, 0x61, 0x4, 0xfffc, 0x5, 0x2, 0x1, 'syz1\x00'}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) accept$inet6(r6, 0x0, &(0x7f0000000040)) sendmmsg(r0, &(0x7f00000092c0), 0x4000000000003c6, 0x4400) pipe(&(0x7f0000000000)={0xffffffffffffffff}) close(0xffffffffffffffff) ioctl$KVM_GET_ONE_REG(r4, 0x4010aeab, &(0x7f00000000c0)={0x905e, 0x4}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RRENAME(r7, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8000, 0x4a) 17:28:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa1) 17:28:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa2) [ 1738.497638] protocol 88fb is buggy, dev hsr_slave_0 [ 1738.502815] protocol 88fb is buggy, dev hsr_slave_1 17:28:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:04 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x13) 17:28:04 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa3) 17:28:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40000, 0x0) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0xb6, 0x1, 0x1, "cc5ad9e19902460915db3150a5dae0c0", "6695d6eec6a5c9e7c0d2ed0b8261e6c32df4a801e4f1b7ab6f987b8757ea04bc502c110ee4205792982888d775bb309b384726538cd8e2acc123c73daa0ee081e3c3c341312a22ef1a603136e936869128c7dfbc2f3ccf37653124223608cadbbde25416a80a4d1e799b6dfaf8b3727e927adb64f23a34f4b25a262a4d7e80fadff93f5f4d536f53378951ab54cc74ffc7c8cf96ffa4bcc80034a1f34408582c1b"}, 0xb6, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f000100000000000000000000000000000000000000326353f42c2a29cd0f2b292f89ccf9647dc04c"], 0x21) 17:28:04 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x3de) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000bc0)=0x400, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) recvmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/85, 0x55}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f00000001c0)=""/71, 0x47}], 0x3}, 0x20}, {{&(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000300)=[{&(0x7f00000002c0)=""/43, 0x2b}], 0x1, &(0x7f0000000340)=""/214, 0xd6}, 0x1000}, {{&(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000680)=[{&(0x7f0000000580)=""/228, 0xe4}, {&(0x7f0000000440)=""/18, 0x12}], 0x2, &(0x7f00000006c0)=""/103, 0x67}}, {{&(0x7f0000000740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f00000007c0)=""/87, 0x57}, {&(0x7f0000000840)=""/105, 0x69}, {&(0x7f00000008c0)=""/214, 0xd6}, {&(0x7f00000009c0)=""/182, 0xb6}, {&(0x7f0000000a80)=""/107, 0x6b}], 0x5, &(0x7f0000000b80)=""/41, 0x29}, 0x1596}, {{0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000bc0)}, {&(0x7f0000000c00)=""/87, 0x57}, {&(0x7f0000000c80)=""/207, 0xcf}, {&(0x7f0000000d80)=""/199, 0xc7}, {&(0x7f0000000e80)=""/152, 0x98}, {&(0x7f0000000f40)=""/64, 0x40}, {&(0x7f0000000f80)=""/120, 0x78}, {&(0x7f0000001000)=""/153, 0x99}], 0x8, &(0x7f0000001140)=""/98, 0x62}, 0x7}, {{&(0x7f00000011c0)=@caif=@util, 0x80, &(0x7f0000001540)=[{&(0x7f0000001240)=""/49, 0x31}, {&(0x7f0000001280)=""/88, 0x58}, {&(0x7f0000001300)=""/92, 0x5c}, {&(0x7f0000001380)=""/97, 0x61}, {&(0x7f0000001400)=""/240, 0xf0}, {&(0x7f0000001500)=""/64, 0x40}], 0x6}}, {{&(0x7f00000015c0)=@sco, 0x80, &(0x7f0000003980)=[{&(0x7f0000001640)=""/217, 0xd9}, {&(0x7f0000001740)=""/59, 0x3b}, {&(0x7f0000001780)=""/117, 0x75}, {&(0x7f0000001800)=""/101, 0x65}, {&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/4096, 0x1000}, {&(0x7f0000003880)=""/213, 0xd5}], 0x7, &(0x7f0000003a00)=""/201, 0xc9}, 0x3ff}], 0x7, 0x2101, &(0x7f0000003cc0)={0x77359400}) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0xffffff6a) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='veno\x00', 0x5) select(0x40, &(0x7f0000000000)={0x8, 0x0, 0x7, 0x6, 0x10, 0x8001, 0x7, 0x6}, &(0x7f0000000080)={0x0, 0x9, 0xfb, 0x8, 0x3, 0x81, 0x2}, &(0x7f00000000c0)={0x6, 0x7, 0x3f, 0x2, 0x5, 0x7f, 0x80000000, 0x1}, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write(r0, &(0x7f00000001c0)="ee0107200c9f8fbf5ca312", 0xb) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) 17:28:04 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) listen(r1, 0x9) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x1, 0x1, 0x3}}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000200)={0x401, [0x0, 0x3, 0x7], [{0x5, 0x3, 0x0, 0x1}, {0x80000000, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x1, 0x1}, {0x8, 0x7, 0x1, 0x1, 0x1, 0x1}, {0xff, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xeb4b, 0x101, 0x1}, {0x0, 0x2}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1}, {0xdf8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x1000, 0x1, 0x0, 0x1}, {0x1, 0x80, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1}], 0x1000}) 17:28:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa4) 17:28:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x14, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:05 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000140), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) syncfs(0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000380)=0x30) sendto$isdn(r3, &(0x7f0000000280)={0x400, 0x1, "657a9b77eacec55fbd5cb1abd6276fd977d3858b4a6b4f7891886d55f4b92466d147781797e875f9fe56e393c6dd6b4b6b063d9a47588e5cf29f68f73a0ef8e6edf4cd16cc045d1c2e9b89e226254947f39763a53f3a2edf55a0d9496386d6bf9e38e743156860f962bf407426f92da2ed06bf6c2ff89d175dc0e47a96b1728b46539cdcfe3a7babf163eef9ae1186d7dd0ab43a8aec4acaef72c17661d79c4634d8efe0cb57e3361b7f41bb8967348350a99e53fb8e750bdaac143beef585bb3bd43233140c5797e8c1bf3dddff0b66475c2c405c6800eca060fca4b78135076f9af27b9640fc695dc3b8a5cbb0b6a6c85572a4698b"}, 0xfe, 0x4000800, &(0x7f0000000000)={0x22, 0x40, 0x1, 0xff, 0x2}, 0x6) 17:28:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1c) [ 1738.977619] protocol 88fb is buggy, dev hsr_slave_1 [ 1738.982836] protocol 88fb is buggy, dev hsr_slave_0 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa5) 17:28:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffffff9, 0x2) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1d) 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa6) 17:28:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:05 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r1 = accept4$x25(0xffffffffffffffff, &(0x7f0000000000)={0x9, @remote}, &(0x7f0000000040)=0x12, 0x800) ioctl$SNDCTL_DSP_SYNC(r1, 0x5001, 0x0) listen(r1, 0x9) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x800, 0x0) write$P9_RAUTH(r2, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x1, 0x1, 0x3}}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x1) prctl$PR_SET_SECUREBITS(0x1c, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r4, 0xc1004111, &(0x7f0000000200)={0x401, [0x0, 0x3, 0x7], [{0x5, 0x3, 0x0, 0x1}, {0x80000000, 0x2, 0x0, 0x0, 0x0, 0x1}, {0x3, 0x4, 0x0, 0x1, 0x1}, {0x8, 0x7, 0x1, 0x1, 0x1, 0x1}, {0xff, 0x0, 0x0, 0x0, 0x1, 0x1}, {0xeb4b, 0x101, 0x1}, {0x0, 0x2}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1}, {0xdf8, 0x9, 0x0, 0x1, 0x0, 0x1}, {0x1, 0x1000, 0x1, 0x0, 0x1}, {0x1, 0x80, 0x0, 0x0, 0x1}, {0x1, 0x3, 0x0, 0x1}], 0x1000}) 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa7) 17:28:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x40) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="0f01dfbad10466ed0f225365646567360f38074f060f3266b95d0a000066b8c10b231666ba000000000f303e0f01c8b806008ec0ba2100b821c1ef67650f01c8", 0x40}], 0x1, 0x2, &(0x7f0000000200)=[@efer, @flags={0x3, 0x800}], 0x2) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r5 = socket$pptp(0x18, 0x1, 0x2) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x6}, 0x16, 0x3) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000240)=""/92, &(0x7f00000002c0)=0x5c) 17:28:05 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1fe) 17:28:05 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x3, 0x4, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0101000000000000000010040000"], 0x3}}, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r5, &(0x7f0000000380), 0x313) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040), 0x10) dup3(r4, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}}, 0x98) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="20002bbd7000fbdbdf25050000000800040003000000300003000800040081000000080007004e2400000800030003000000140002006e7230000000000000000000000000000c00030008000800010000000c000200080007000400000008000600000000000c0002000800070009000000"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x20) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000440)=0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/147, 0x93, 0x20000001, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x1, 0x1, 0x3, 0x3}}, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000240)=""/133, 0x85) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\b\xea:\x00\xa1\a\xfc', @ifru_flags=0xc}) 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa8) 17:28:05 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:05 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x246, &(0x7f0000000480)={&(0x7f0000000100)=ANY=[@ANYRESDEC=r2], 0x1}}, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:05 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xa9) 17:28:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x306) 17:28:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xaa) 17:28:06 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000040)={0x6, 0x6}) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000100)={[0x1000, 0x0, 0x7800, 0x2000], 0x3ff, 0x9c, 0x61}) r5 = msgget(0x2, 0x0) msgctl$MSG_STAT(r5, 0xb, 0x0) msgctl$IPC_INFO(r5, 0x3, &(0x7f00000001c0)=""/62) 17:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xab) 17:28:06 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x3, 0x4, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0101000000000000000010040000"], 0x3}}, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r5, &(0x7f0000000380), 0x313) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040), 0x10) dup3(r4, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}}, 0x98) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="20002bbd7000fbdbdf25050000000800040003000000300003000800040081000000080007004e2400000800030003000000140002006e7230000000000000000000000000000c00030008000800010000000c000200080007000400000008000600000000000c0002000800070009000000"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x20) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000440)=0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/147, 0x93, 0x20000001, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x1, 0x1, 0x3, 0x3}}, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000240)=""/133, 0x85) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\b\xea:\x00\xa1\a\xfc', @ifru_flags=0xc}) 17:28:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x603) 17:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xac) 17:28:06 executing program 3: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001000)}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x140, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp, 0x0, 0x0, 0x400000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x3, 0x4, 0x1) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000480)='/dev/btrfs-control\x00', 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000004c0)='cpuacct.usage_percpu\x00', 0x0, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="0101000000000000000010040000"], 0x3}}, 0x4) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000240)) read$FUSE(r5, &(0x7f0000000380), 0x313) ioctl$SNDCTL_DSP_SYNC(r5, 0x5001, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r5, 0x80044dfe, &(0x7f0000000540)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x40, &(0x7f0000000040), 0x10) dup3(r4, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x3}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x2, @in6=@ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2}}, 0x98) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="20002bbd7000fbdbdf25050000000800040003000000300003000800040081000000080007004e2400000800030003000000140002006e7230000000000000000000000000000c00030008000800010000000c000200080007000400000008000600000000000c0002000800070009000000"], 0x78}, 0x1, 0x0, 0x0, 0x80}, 0x20) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000440)=0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, 0x0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/147, 0x93, 0x20000001, &(0x7f00000001c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @local}, 0x1, 0x1, 0x3, 0x3}}, 0x80) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) fgetxattr(r0, 0x0, &(0x7f0000000240)=""/133, 0x85) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\b\xea:\x00\xa1\a\xfc', @ifru_flags=0xc}) 17:28:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xad) 17:28:06 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xa00) 17:28:06 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xae) 17:28:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) r1 = getpgrp(0xffffffffffffffff) sched_setaffinity(r1, 0x8, &(0x7f0000000000)=0xe915) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r7 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r7, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r7, 0x0, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r7, r8, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r6, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r9}, 0xc) ioctl$sock_SIOCDELRT(r5, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r9}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @isdn={0x22, 0x3f, 0xff, 0x80, 0x7}, @xdp={0x2c, 0x8, r9, 0x12}, @llc={0x1a, 0x30b, 0x5, 0x3f, 0x20, 0x7e}, 0x800, 0x0, 0x0, 0x0, 0xeb51, &(0x7f0000000100), 0x6, 0x6, 0x8}) sendmsg$xdp(r4, &(0x7f0000000440)={&(0x7f0000000140)={0x2c, 0xa, r10, 0x1f}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000240)="4749f173ce8ed0bb20b02c91111e4e13437aa9ae7775ee69f51427d80b47f07be604217dd0a8c17685a770684c725c0226eab4f58547d985bacaba26f1a0a536ef3af32adb15c6c12dc716a640d0809a7304da65f705eccfff24bf3fe21eec866d154f712c7a46f5b519f465e7aeec3988da4901d72f08f3c30dd36b1b1943f5edb834271242f831e37fb794026644af8322a1c82143616972ace9b8c87ef1cd6f51d3dea4b5a5fea2347e077fca693f0c18906e149a5ac41715dd685deab7a00f65134c81e5e2a03a62e3ac59227e5052b5f543ac01f4915fcea3a5772d6a4e3543bf781652a9f0d878", 0xea}, {&(0x7f0000000340)="fecbf7e60ff3747a8f7aa1b4bda819fc21f2198242eb28d09547ba4704ffb733d21bd2ca1267f0bd6a6d325f6b77f20e7e53adc94d6de5a3b2e19e0151447da5905f0b1555c23ebda99f7218dc03a4a435ce6f2e4bc57d96ba6b50f1808d3defce4504df26a047", 0x67}, {&(0x7f0000000500)="7d71f205e3a51c9ffe6362c7a9b26a037d80542979af5b237a47a69748ad66ddc6011463fe92a21b35fe0fa10399152689a34fa45bded0c8872acc1a6b11507a3404b36c2d3694a5d5df65dfe1c6a745dd50a580db404832b182d2a325fb0b6e697db511fcf922b5971546fbd701738317bf15d406d0bd2739bf90a8ebe74dd1d5ecb5910fc5ecd40c12214aa0aa341ed6277ac23b4a14fdbaa106d90045cbe2eae25c2b089c5717fc5509a67e30956b22d133c7847760852c62bf2ced34b6c9366a10933980c38f0b", 0xc9}, {&(0x7f0000000600)="ec370ec5231faa05d922c5c0b493b8e681c0036ab9d34ad43f793cdabc67fb4b3dd3bd91f14454b3db57baee877f61ee4a4754162742789ecb04ccb98c4ed19a6ed5b83fe92e9e841601f42fe2790d113e1ea1d3f891a72c35c09fd6097f682368f16fdd626e717daf70eea54120b205264a729be1545d7696fc8306b7c11df7f680d712a8fc1a59acfeb62e18d9b9cbd6e6b37645020fe563fa2ccf9fc7d143d09f41002383721bf8abe55b3d715e48d2070a6747259280ef2014b215f2f3b7bb2ddf7eb554a3499375099c572eb4ea6ce40c9e908311338b", 0xd9}, {&(0x7f0000000700)="6d0b75e57eb6eaca851e6163abd306962414e577ba198b598338ae9c246f2f019491750baed2165703984ebced5cff14e2c154f985ed2c9f24f1c24f7c068d14f5f85331fcd36af44232ad2c3c3e4534c1cb5a6fc6cc4e5e46aeec6eaffc49d370c96a89bedf8f0f5e2b422fd29d1f9f849eb5c258d843eb9e55a690929555a1f930e6f2b4f0ff3fd54ad625d2c520abeb5f41a7e11190e1f53f721621e53f5ed38de52f9ce1b6c38d61e19a65644187e6de6264e07a4a55849a01feffc99eb5927ba0637e41ea30f6992c8894be1da716465f1af0367c080237e770ae9ac71b59", 0xe1}, {&(0x7f00000003c0)="e1e72d940a97caee5fc0e89bdce10d5ec90ca8148368c1d180271bdf7bbd0d95b01429e9ee3603ec73d3ebee633fae9ae0892454483a305e5ccd889dac6a10bd792e9ca319980cb56de19668c0253a60f2fba4ec43b8295d81da310b26030cf5a3b9", 0x62}, {&(0x7f0000000800)="9fb3fe9a900447b5fcd25376c7b554d69e5db6c893554289ca71d8a05b3871307a7671e51082763630f557bd75a8c5796ebf7caf962d2afe3977a1f9669d660a485b7fb258550a35b21667b2b85ab9121f1e169e0fa0dd12e7ab7f7b9ea382254af24d6edcd3c6dd347b3077f0f8dd050500ad9e321eced6b779d03a98ba3383221e1800f3f8812e9f8ddf811f15e3c29ec66149349427277f6ac70b5f13df7674b496e19d40083b0c5339ac54830ee8680d60eae2c6a05dfad903dfa01e51109ec16ed0375634", 0xc7}, {&(0x7f0000000900)="e47c638a6fecfd1c66e6a0a28bb535827f39228a47d8ba56280a4228c60e0bb3e2c58495e4c9ac19fcd58194ab5bb4ddf58ed17a5940e702bdd38b76893adbee78d9af579d86d8d23eb7d67271522ae2500a60923b7338020889cf2a79566f422cf22cb5bba9df169ae014121608ab3ba42ad4ccac5dc82badd9afaa0fec5332fd8f2506c157cd98", 0x88}, {&(0x7f00000009c0)="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", 0x1000}, {&(0x7f00000019c0)="12b3f5c73d4da91652ca01678f7f747d2337476a5d4e59f0861929dae1bf0aacce79f2ea044a60a61c2d4aadc03c819b9aee3ee93ef8b7ee30514cf8d8d09efe31d640646736d9a653e6778539f8827712b8a11410709e24e18f34b9c72e6f1a", 0x60}], 0xa, 0x0, 0x0, 0x40280c5}, 0x80) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xaf) 17:28:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xc00) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb0) 17:28:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb1) 17:28:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r4, 0x805, 0x0, 0x25dfdbfd}, 0x30}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x70bd2d, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2000801) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8100200}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1c, r4, 0x8, 0x70bd2c, 0x25dfdbfc, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008810}, 0x50010) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-serpent-avx\x00'}, 0xdf) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x7cf6268fdcdee971, 0x0) r5 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffffa, 0x400) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x4, 0x70bd2d, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc0}, 0x11) r7 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r7, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0xb) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) r9 = geteuid() r10 = getgid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000280)={r8, r9, r10}, 0xc) 17:28:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1300) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb2) 17:28:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb3) 17:28:07 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="db5967281a07e060", 0xfffffffffffffd51) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x1a1}], 0x1}, 0x0) 17:28:07 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1c00) 17:28:07 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb4) 17:28:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000040)=0x3) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'ip6_vti0\x00', 0xd01}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RXATTRCREATE(r2, &(0x7f0000000240)={0x7, 0x21, 0x1}, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x2de918e148bbe3b9, 0x0) ioctl$VHOST_SET_MEM_TABLE(r3, 0x4008af03, &(0x7f0000000200)={0x1, 0x0, [{0x0, 0x32, &(0x7f00000001c0)=""/50}]}) r4 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb5) 17:28:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1d00) 17:28:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x48810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb6) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb7) 17:28:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$netrom(r3, &(0x7f0000000000)={{0x3, @bcast}, [@remote, @remote, @null, @rose, @default, @remote, @rose, @netrom]}, &(0x7f0000000100)=0x48) 17:28:08 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1fff) 17:28:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb8) 17:28:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = dup(r0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000003c0), 0x2, 0x9}}, 0x20) pipe(0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000680)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r8, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r8, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r8, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r8, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) epoll_ctl$EPOLL_CTL_MOD(r7, 0x3, r8, &(0x7f0000000600)={0x40002000}) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) fsetxattr$trusted_overlay_upper(r5, &(0x7f0000000440)='trusted.overlay.upper\x00', &(0x7f0000000500)={0x0, 0xfb, 0xd4, 0x6, 0x40, "d4d5f82fc86551080a111873ab6945da", "d2e911aeeb42c817cc21aedf7d7e1b53709c0e2819350df34f14538f082d51423985fae32a682a0b1e0dfa45181c00949c419eb13224f499f26559b1d6588b2325baaebf009228f17dcf4030ee354c0847c225cce486f05afd8bf17bc0bd011bb1d99adb694a99859f686439fc06241874e9bc64265a76cbadfc79e510972b0b8b247efef22940d0a883e1c1823ed097e9784d4de3e4aea7e284c5e32bceb070417fcb340b0d643c50bc798847e91b2a12d0078c5d3c65b52b854a05b6a373"}, 0xd4, 0x7) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000280)=ANY=[@ANYBLOB='filter\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\n\x00'/104, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYBLOB='\x00'/80], @ANYBLOB='\x00'/168], 0x118) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26140100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=ANY=[@ANYBLOB='./file0`'], &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='hfsplus\x00=\x94\xfa\xe2\xf2\x95i*\xf2k\x8bk\xf0#\xd7\xc0\xab@\xf6\xf2\x8f\nf0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x2000) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xb9) [ 1742.667579] net_ratelimit: 18 callbacks suppressed [ 1742.667586] protocol 88fb is buggy, dev hsr_slave_0 [ 1742.677970] protocol 88fb is buggy, dev hsr_slave_1 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xba) 17:28:08 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, &(0x7f0000000000)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) pwrite64(r4, &(0x7f00000002c0)="adeee500dad94710467537a6cf3c217c96f9b0089dc8fdfcf603f4cc71950f5f10013751a054cc29b276e9eb8b045d576cedf65e5483e039ffc0135ce438db8fe2acbbfe990326a06997e8bafe5da06d45a6deab92ef771a7670ba8d38648a7157e17633f83f874c0736368b2960", 0x6e, 0x7fffffff) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0xc85, 0x2, 0x4, 0x40000, 0xfff, {0x77359400}, {0x1, 0x0, 0x9f, 0x1, 0xfb, 0x5, "bc404136"}, 0x9dd, 0x3, @userptr=0x7, 0x7, 0x0, r3}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r5, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x64, 0x3f, 0x0, 0x4, 0x0, 0x0, 0x5cf22c1db908f233, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x8, 0x20fe6f58a5920ef5, @perf_bp={&(0x7f00000001c0), 0x8}, 0x4000, 0x6, 0x3, 0x2, 0x3, 0x0, 0x7}) r6 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000040)={0x3, 0x4, 0x2, "4de9483eb651e74558a5463fdb3cc3c1aac6537526625ed54e6b8b201c922c28", 0x5627494b}) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:08 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:08 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), 0x0}, 0xe42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r10}, 0xc) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r10}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r11 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r11, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r11, &(0x7f0000003200)={0x11, 0x0, 0x0}, &(0x7f0000003240)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003340)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003440)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'veth1_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r20}, 0xc) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r20}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r23 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r23, 0x0, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r23, r24, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r22, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r25}, 0xc) ioctl$sock_SIOCDELRT(r21, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r25}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005f00)=0xe8) r27 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r27, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r27, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r27, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r27, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r27, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r27, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000005f40)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r31 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r31, r32, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r33}, 0xc) ioctl$sock_SIOCDELRT(r29, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r33}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r34 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r34, 0x107, 0x11, 0x0, &(0x7f0000000080)) accept$packet(r34, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005fc0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r38, 0x0, 0x0) r39 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r38, r39, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r40}, 0xc) ioctl$sock_SIOCDELRT(r36, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r40}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r43 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r43, 0x0, 0x0) r44 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r44, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r42, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r45}, 0xc) ioctl$sock_SIOCDELRT(r41, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r45}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r48 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r48, r49, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r47, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r50}, 0xc) ioctl$sock_SIOCDELRT(r46, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r50}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r53 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r53, r54, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r52, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r55}, 0xc) ioctl$sock_SIOCDELRT(r51, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r55}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r58 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r58, r59, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r59, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r57, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r60}, 0xc) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r60}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r63 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r63, 0x0, 0x0) r64 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r64, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r62, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r65}, 0xc) ioctl$sock_SIOCDELRT(r61, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r65}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r68 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r68, 0x0, 0x0) r69 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r68, r69, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r69, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r67, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r70}, 0xc) ioctl$sock_SIOCDELRT(r66, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r70}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000006000)={@dev, 0x0}, &(0x7f0000006040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r74 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r74, 0x0, 0x0) r75 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r74, r75, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r73, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r76}, 0xc) ioctl$sock_SIOCDELRT(r72, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r76}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r79 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r79, 0x0, 0x0) r80 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r79, r80, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r78, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r81}, 0xc) ioctl$sock_SIOCDELRT(r77, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r81}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) accept$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000060c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r85 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r85, r86, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r86, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r84, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r87}, 0xc) ioctl$sock_SIOCDELRT(r83, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r87}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r88 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r88, r88) getsockopt$inet6_mreq(r88, 0x29, 0x15, &(0x7f0000006100)={@remote, 0x0}, &(0x7f0000006140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hsr0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r94 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r94, 0x0, 0x0) r95 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r94, r95, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r95, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r93, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r96}, 0xc) ioctl$sock_SIOCDELRT(r92, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r96}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'veth0_to_team\x00', r96}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r99 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r100 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r100, 0x0, 0x0) r101 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r100, r101, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r101, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r99, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r102}, 0xc) ioctl$sock_SIOCDELRT(r98, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r102}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r103 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r103, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r103, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a80)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r106 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r107 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r107, r108, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r108, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r106, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r109}, 0xc) ioctl$sock_SIOCDELRT(r105, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r109}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r110 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r110, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r110, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r110, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r110, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r110, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r110, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r110, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(r110, 0x0, 0x20, &(0x7f0000006ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000006b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r113 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r114 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r114, 0x0, 0x0) r115 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r114, r115, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r115, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r113, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r116}, 0xc) ioctl$sock_SIOCDELRT(r112, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r116}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007700)={&(0x7f0000000040), 0xc, &(0x7f00000076c0)={&(0x7f0000006b40)={0xb48, 0x0, 0x407, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf3}}}]}}, {{0x8, 0x1, r25}, {0x1e4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}]}}, {{0x8}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r60}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r76}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x600c}}, {0x8, 0x6, r82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r87}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r89}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r90}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r97}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r102}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r104}}}]}}, {{0x8, 0x1, r109}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r111}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x582}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r116}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xb48}, 0x1, 0x0, 0x0, 0x1800}, 0x8040) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x7ab48ac4, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) 17:28:08 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xbb) 17:28:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x3f00) 17:28:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000140), &(0x7f00000003c0)=0x4) syz_open_dev$vcsu(&(0x7f0000000400)='/dev/vcsu#\x00', 0xfff, 0x40300) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcsa\x00', 0x5087383282936788, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f00000005c0)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000580)={&(0x7f0000000680)={0x110, r2, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x34, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff3f82}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}, @TIPC_NLA_LINK={0x8c, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff8000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbec80000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf19e}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5f5}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x285}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc801}, 0x20008002) r3 = accept(r0, 0x0, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{0x3000, 0x3002, 0xe808bef6ad9b8066, 0x6, 0x0, 0x0, 0xff, 0x5, 0xa3, 0x0, 0x3, 0x80}, {0x10000, 0x2000, 0xd, 0x5, 0x0, 0x7, 0x7, 0x7, 0x7f, 0xe0, 0x0, 0x57}, {0x0, 0x0, 0x4, 0x20, 0x80, 0x7f, 0x8, 0x91, 0x4, 0x80, 0x9, 0x4}, {0xe90e3bd2f93b9d01, 0x0, 0x0, 0x2b, 0x4, 0x6b, 0x3, 0x1f, 0x3f, 0x3f, 0x0, 0x6}, {0x0, 0x6000, 0x4, 0x1f, 0x9, 0x40, 0x4, 0x79, 0x4, 0xa6, 0x5, 0x4}, {0x2, 0x10000, 0xf, 0x3f, 0x3, 0x8, 0x0, 0x81, 0x0, 0x8, 0x3, 0x3}, {0x5000, 0x1, 0x4, 0x0, 0x7, 0x51, 0x4, 0x9d, 0x0, 0x1, 0x76, 0x1}, {0xd000, 0x1, 0x8, 0x7, 0x9, 0x20, 0xe2, 0x81, 0x8, 0xa3, 0x1f, 0x3f}, {0x4, 0x6000}, {0xd000}, 0x60000000, 0x0, 0x6000, 0x1, 0x5, 0xb000, 0x100000, [0x800, 0x7f, 0x9, 0x5]}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x0, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_GETXATTR(r8, &(0x7f0000000240)={0x18, 0x0, 0x6, {0xfffffffa}}, 0x18) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000200)={0x6, 0xb, 0x1, "818d1085d3b587d80eb0aed8841670b79de03b8241d7d1209bec14ebaa330b6a", 0x3447504d}) r9 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000040)={0x0, r9}) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000800)='/proc/thread-self/attr/current\x00', 0x2, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xbc) 17:28:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1743.137617] protocol 88fb is buggy, dev hsr_slave_1 [ 1743.142798] protocol 88fb is buggy, dev hsr_slave_0 [ 1743.147924] protocol 88fb is buggy, dev hsr_slave_1 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xbd) 17:28:09 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x101000, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[]}, 0x1, 0x0, 0x0, 0x1}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x3fff) 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xbe) 17:28:09 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), 0x0}, 0xe42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r10}, 0xc) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r10}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r11 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r11, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r11, &(0x7f0000003200)={0x11, 0x0, 0x0}, &(0x7f0000003240)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003340)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003440)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'veth1_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r20}, 0xc) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r20}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r23 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r23, 0x0, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r23, r24, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r22, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r25}, 0xc) ioctl$sock_SIOCDELRT(r21, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r25}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005f00)=0xe8) r27 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r27, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r27, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r27, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r27, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r27, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r27, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000005f40)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r31 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r31, r32, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r33}, 0xc) ioctl$sock_SIOCDELRT(r29, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r33}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r34 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r34, 0x107, 0x11, 0x0, &(0x7f0000000080)) accept$packet(r34, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005fc0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r38, 0x0, 0x0) r39 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r38, r39, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r40}, 0xc) ioctl$sock_SIOCDELRT(r36, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r40}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r43 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r43, 0x0, 0x0) r44 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r44, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r42, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r45}, 0xc) ioctl$sock_SIOCDELRT(r41, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r45}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r48 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r48, r49, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r47, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r50}, 0xc) ioctl$sock_SIOCDELRT(r46, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r50}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r53 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r53, r54, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r52, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r55}, 0xc) ioctl$sock_SIOCDELRT(r51, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r55}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r58 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r58, r59, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r59, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r57, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r60}, 0xc) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r60}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r63 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r63, 0x0, 0x0) r64 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r64, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r62, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r65}, 0xc) ioctl$sock_SIOCDELRT(r61, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r65}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r68 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r68, 0x0, 0x0) r69 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r68, r69, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r69, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r67, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r70}, 0xc) ioctl$sock_SIOCDELRT(r66, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r70}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000006000)={@dev, 0x0}, &(0x7f0000006040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r74 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r74, 0x0, 0x0) r75 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r74, r75, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r73, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r76}, 0xc) ioctl$sock_SIOCDELRT(r72, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r76}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r79 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r79, 0x0, 0x0) r80 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r79, r80, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r78, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r81}, 0xc) ioctl$sock_SIOCDELRT(r77, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r81}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) accept$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000060c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r85 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r85, r86, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r86, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r84, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r87}, 0xc) ioctl$sock_SIOCDELRT(r83, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r87}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r88 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r88, r88) getsockopt$inet6_mreq(r88, 0x29, 0x15, &(0x7f0000006100)={@remote, 0x0}, &(0x7f0000006140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hsr0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r94 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r94, 0x0, 0x0) r95 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r94, r95, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r95, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r93, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r96}, 0xc) ioctl$sock_SIOCDELRT(r92, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r96}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'veth0_to_team\x00', r96}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r99 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r100 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r100, 0x0, 0x0) r101 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r100, r101, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r101, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r99, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r102}, 0xc) ioctl$sock_SIOCDELRT(r98, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r102}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r103 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r103, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r103, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a80)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r106 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r107 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r107, r108, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r108, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r106, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r109}, 0xc) ioctl$sock_SIOCDELRT(r105, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r109}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r110 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r110, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r110, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r110, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r110, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r110, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r110, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r110, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(r110, 0x0, 0x20, &(0x7f0000006ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000006b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r113 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r114 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r114, 0x0, 0x0) r115 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r114, r115, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r115, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r113, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r116}, 0xc) ioctl$sock_SIOCDELRT(r112, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r116}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007700)={&(0x7f0000000040), 0xc, &(0x7f00000076c0)={&(0x7f0000006b40)={0xb48, 0x0, 0x407, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf3}}}]}}, {{0x8, 0x1, r25}, {0x1e4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}]}}, {{0x8}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r60}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r76}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x600c}}, {0x8, 0x6, r82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r87}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r89}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r90}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r97}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r102}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r104}}}]}}, {{0x8, 0x1, r109}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r111}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x582}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r116}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xb48}, 0x1, 0x0, 0x0, 0x1800}, 0x8040) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x7ab48ac4, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xbf) 17:28:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc0) 17:28:09 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x4000) 17:28:09 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc1) [ 1743.778814] protocol 88fb is buggy, dev hsr_slave_0 [ 1743.785863] protocol 88fb is buggy, dev hsr_slave_1 17:28:09 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xfe01) 17:28:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc2) [ 1744.017616] protocol 88fb is buggy, dev hsr_slave_0 [ 1744.022793] protocol 88fb is buggy, dev hsr_slave_1 [ 1744.099172] protocol 88fb is buggy, dev hsr_slave_0 17:28:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x101af) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000000)=""/5, 0x3cb}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x80, 0x0) ioctl$EVIOCGABS2F(r2, 0x8018456f, &(0x7f0000000100)=""/62) 17:28:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc3) 17:28:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:10 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), 0x0}, 0xe42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r10}, 0xc) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r10}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r11 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r11, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r11, &(0x7f0000003200)={0x11, 0x0, 0x0}, &(0x7f0000003240)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003340)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003440)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'veth1_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r20}, 0xc) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r20}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r23 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r23, 0x0, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r23, r24, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r22, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r25}, 0xc) ioctl$sock_SIOCDELRT(r21, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r25}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005f00)=0xe8) r27 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r27, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r27, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r27, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r27, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r27, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r27, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000005f40)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r31 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r31, r32, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r33}, 0xc) ioctl$sock_SIOCDELRT(r29, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r33}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r34 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r34, 0x107, 0x11, 0x0, &(0x7f0000000080)) accept$packet(r34, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005fc0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r38, 0x0, 0x0) r39 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r38, r39, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r40}, 0xc) ioctl$sock_SIOCDELRT(r36, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r40}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r43 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r43, 0x0, 0x0) r44 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r44, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r42, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r45}, 0xc) ioctl$sock_SIOCDELRT(r41, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r45}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r48 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r48, r49, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r47, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r50}, 0xc) ioctl$sock_SIOCDELRT(r46, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r50}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r53 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r53, r54, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r52, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r55}, 0xc) ioctl$sock_SIOCDELRT(r51, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r55}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r58 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r58, r59, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r59, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r57, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r60}, 0xc) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r60}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r63 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r63, 0x0, 0x0) r64 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r64, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r62, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r65}, 0xc) ioctl$sock_SIOCDELRT(r61, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r65}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r68 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r68, 0x0, 0x0) r69 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r68, r69, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r69, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r67, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r70}, 0xc) ioctl$sock_SIOCDELRT(r66, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r70}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000006000)={@dev, 0x0}, &(0x7f0000006040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r74 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r74, 0x0, 0x0) r75 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r74, r75, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r73, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r76}, 0xc) ioctl$sock_SIOCDELRT(r72, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r76}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r79 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r79, 0x0, 0x0) r80 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r79, r80, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r78, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r81}, 0xc) ioctl$sock_SIOCDELRT(r77, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r81}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) accept$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000060c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r85 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r85, r86, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r86, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r84, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r87}, 0xc) ioctl$sock_SIOCDELRT(r83, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r87}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r88 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r88, r88) getsockopt$inet6_mreq(r88, 0x29, 0x15, &(0x7f0000006100)={@remote, 0x0}, &(0x7f0000006140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hsr0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r94 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r94, 0x0, 0x0) r95 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r94, r95, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r95, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r93, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r96}, 0xc) ioctl$sock_SIOCDELRT(r92, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r96}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'veth0_to_team\x00', r96}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r99 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r100 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r100, 0x0, 0x0) r101 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r100, r101, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r101, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r99, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r102}, 0xc) ioctl$sock_SIOCDELRT(r98, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r102}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r103 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r103, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r103, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a80)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r106 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r107 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r107, r108, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r108, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r106, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r109}, 0xc) ioctl$sock_SIOCDELRT(r105, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r109}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r110 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r110, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r110, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r110, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r110, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r110, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r110, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r110, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(r110, 0x0, 0x20, &(0x7f0000006ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000006b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r113 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r114 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r114, 0x0, 0x0) r115 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r114, r115, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r115, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r113, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r116}, 0xc) ioctl$sock_SIOCDELRT(r112, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r116}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007700)={&(0x7f0000000040), 0xc, &(0x7f00000076c0)={&(0x7f0000006b40)={0xb48, 0x0, 0x407, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf3}}}]}}, {{0x8, 0x1, r25}, {0x1e4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}]}}, {{0x8}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r60}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r76}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x600c}}, {0x8, 0x6, r82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r87}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r89}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r90}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r97}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r102}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r104}}}]}}, {{0x8, 0x1, r109}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r111}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x582}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r116}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xb48}, 0x1, 0x0, 0x0, 0x1800}, 0x8040) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x7ab48ac4, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) 17:28:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc4) 17:28:10 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xff1f) 17:28:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha384\x00'}, 0x35) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000140)=@int=0x9, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0xfffffffffffffea6) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) write$snddsp(r3, &(0x7f00000002c0)="563d9e6272c897ff5ec34b89a79ce6ee", 0x10) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x4000002, 0x0, 0x0) syncfs(r4) ioctl$EVIOCGBITSW(r3, 0x80404525, &(0x7f0000000000)=""/15) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:10 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc5) 17:28:10 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xff3f) 17:28:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc6) 17:28:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000200)=0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) socket$inet6_sctp(0xa, 0x4, 0x84) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {}]}) sendto$inet(0xffffffffffffffff, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x65, 0x10, 0x0, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0xd2, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x2000) 17:28:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x100000) 17:28:11 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='\x06\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x8c000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000001c0)="18152a0e363d5c17ac17f0b8661567d62212a97f6f5b9038ec20e6f9bab68930a528bbb6105154c51cd045803cfe5b57cf29cdc9aaf39f1fe1ddba5f62435b0aeac96fd8787c0a989e564dd2fbf60f1eacf235dd17e467478a519976fdce1caea023a9f879d3125175c3001c73bbbb5cf34192c4031574d00a624aa216d1ca7f506d3313296bab6a", &(0x7f0000000280)=""/173, 0x4}, 0x20) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept(r1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc7) 17:28:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:11 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), 0x0}, 0xe42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r10}, 0xc) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r10}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r11 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r11, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r11, &(0x7f0000003200)={0x11, 0x0, 0x0}, &(0x7f0000003240)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003340)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003440)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'veth1_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r20}, 0xc) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r20}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r23 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r23, 0x0, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r23, r24, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r22, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r25}, 0xc) ioctl$sock_SIOCDELRT(r21, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r25}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005f00)=0xe8) r27 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r27, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r27, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r27, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r27, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r27, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r27, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000005f40)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r31 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r31, r32, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r33}, 0xc) ioctl$sock_SIOCDELRT(r29, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r33}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r34 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r34, 0x107, 0x11, 0x0, &(0x7f0000000080)) accept$packet(r34, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005fc0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r38, 0x0, 0x0) r39 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r38, r39, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r40}, 0xc) ioctl$sock_SIOCDELRT(r36, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r40}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r43 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r43, 0x0, 0x0) r44 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r44, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r42, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r45}, 0xc) ioctl$sock_SIOCDELRT(r41, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r45}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r48 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r48, r49, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r47, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r50}, 0xc) ioctl$sock_SIOCDELRT(r46, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r50}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r53 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r53, r54, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r52, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r55}, 0xc) ioctl$sock_SIOCDELRT(r51, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r55}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r58 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r58, r59, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r59, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r57, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r60}, 0xc) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r60}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r63 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r63, 0x0, 0x0) r64 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r64, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r62, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r65}, 0xc) ioctl$sock_SIOCDELRT(r61, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r65}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r68 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r68, 0x0, 0x0) r69 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r68, r69, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r69, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r67, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r70}, 0xc) ioctl$sock_SIOCDELRT(r66, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r70}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000006000)={@dev, 0x0}, &(0x7f0000006040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r74 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r74, 0x0, 0x0) r75 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r74, r75, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r73, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r76}, 0xc) ioctl$sock_SIOCDELRT(r72, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r76}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r79 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r79, 0x0, 0x0) r80 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r79, r80, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r78, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r81}, 0xc) ioctl$sock_SIOCDELRT(r77, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r81}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) accept$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000060c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r85 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r85, r86, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r86, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r84, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r87}, 0xc) ioctl$sock_SIOCDELRT(r83, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r87}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r88 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r88, r88) getsockopt$inet6_mreq(r88, 0x29, 0x15, &(0x7f0000006100)={@remote, 0x0}, &(0x7f0000006140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hsr0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r94 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r94, 0x0, 0x0) r95 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r94, r95, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r95, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r93, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r96}, 0xc) ioctl$sock_SIOCDELRT(r92, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r96}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'veth0_to_team\x00', r96}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r99 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r100 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r100, 0x0, 0x0) r101 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r100, r101, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r101, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r99, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r102}, 0xc) ioctl$sock_SIOCDELRT(r98, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r102}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r103 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r103, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r103, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a80)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r106 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r107 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r107, r108, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r108, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r106, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r109}, 0xc) ioctl$sock_SIOCDELRT(r105, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r109}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r110 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r110, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r110, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r110, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r110, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r110, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r110, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r110, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(r110, 0x0, 0x20, &(0x7f0000006ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000006b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r113 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r114 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r114, 0x0, 0x0) r115 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r114, r115, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r115, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r113, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r116}, 0xc) ioctl$sock_SIOCDELRT(r112, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r116}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007700)={&(0x7f0000000040), 0xc, &(0x7f00000076c0)={&(0x7f0000006b40)={0xb48, 0x0, 0x407, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf3}}}]}}, {{0x8, 0x1, r25}, {0x1e4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}]}}, {{0x8}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r60}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r76}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x600c}}, {0x8, 0x6, r82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r87}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r89}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r90}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r97}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r102}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r104}}}]}}, {{0x8, 0x1, r109}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r111}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x582}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r116}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xb48}, 0x1, 0x0, 0x0, 0x1800}, 0x8040) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x7ab48ac4, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) 17:28:11 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x200000) 17:28:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc8) 17:28:11 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:11 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xc9) 17:28:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x306000) 17:28:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x2, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000040)={0x6000, 0x2000, 0x9, 0x3}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) close(r2) tee(r0, 0xffffffffffffffff, 0x8001, 0x2) r3 = semget$private(0x0, 0x2, 0x400) semctl$IPC_RMID(r3, 0x0, 0x0) r4 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:12 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x6, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x3, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000000000), 0x0}, 0xe42) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r4, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r5}, 0xc) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r5}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r8 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r8, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r8, 0x0, 0x0) r9 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r8, r9, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r7, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r10}, 0xc) ioctl$sock_SIOCDELRT(r6, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r10}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r11 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r11, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r11, &(0x7f0000003200)={0x11, 0x0, 0x0}, &(0x7f0000003240)=0x14) r13 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r13, r13) getsockopt$inet6_IPV6_IPSEC_POLICY(r13, 0x29, 0x22, &(0x7f0000003340)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@initdev}}, &(0x7f0000003440)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000003880)={'veth1_to_bridge\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r17 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r18 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r18, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r18, 0x0, 0x0) r19 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r18, r19, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r19, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r17, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r20}, 0xc) ioctl$sock_SIOCDELRT(r16, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r20}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r22 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r23 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r23, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r23, 0x0, 0x0) r24 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r23, r24, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r24, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r22, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r25}, 0xc) ioctl$sock_SIOCDELRT(r21, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r25}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000005e00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000005f00)=0xe8) r27 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r27, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r27, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r27, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r27, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r27, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r27, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r27, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(r27, 0x8933, &(0x7f0000005f40)={'vxcan0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r30 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r31 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r31, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r31, 0x0, 0x0) r32 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r31, r32, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r32, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r30, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r33}, 0xc) ioctl$sock_SIOCDELRT(r29, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r33}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r34 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r34, 0x107, 0x11, 0x0, &(0x7f0000000080)) accept$packet(r34, &(0x7f0000005f80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005fc0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r37 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r38 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r38, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r38, 0x0, 0x0) r39 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r38, r39, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r39, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r37, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r40}, 0xc) ioctl$sock_SIOCDELRT(r36, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r40}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r42 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r43 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r43, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r43, 0x0, 0x0) r44 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r43, r44, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r44, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r42, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r45}, 0xc) ioctl$sock_SIOCDELRT(r41, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r45}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r47 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r48 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r48, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r48, 0x0, 0x0) r49 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r48, r49, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r49, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r47, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r50}, 0xc) ioctl$sock_SIOCDELRT(r46, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r50}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r52 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r53 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r53, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r53, 0x0, 0x0) r54 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r53, r54, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r54, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r52, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r55}, 0xc) ioctl$sock_SIOCDELRT(r51, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r55}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r57 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r58 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r58, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r58, 0x0, 0x0) r59 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r58, r59, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r59, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r57, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r60}, 0xc) ioctl$sock_SIOCDELRT(r56, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r60}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r62 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r63 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r63, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r63, 0x0, 0x0) r64 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r63, r64, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r64, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r62, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r65}, 0xc) ioctl$sock_SIOCDELRT(r61, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r65}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r67 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r68 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r68, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r68, 0x0, 0x0) r69 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r68, r69, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r69, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r67, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r70}, 0xc) ioctl$sock_SIOCDELRT(r66, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r70}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000006000)={@dev, 0x0}, &(0x7f0000006040)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r73 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r74 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r74, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r74, 0x0, 0x0) r75 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r74, r75, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r75, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r73, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r76}, 0xc) ioctl$sock_SIOCDELRT(r72, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r76}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r78 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r79 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r79, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r79, 0x0, 0x0) r80 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r79, r80, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r80, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r78, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r81}, 0xc) ioctl$sock_SIOCDELRT(r77, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r81}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) accept$packet(r0, &(0x7f0000006080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000060c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r84 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r85 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r85, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r85, 0x0, 0x0) r86 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r85, r86, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r86, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r84, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r87}, 0xc) ioctl$sock_SIOCDELRT(r83, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r87}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r88 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r88, r88) getsockopt$inet6_mreq(r88, 0x29, 0x15, &(0x7f0000006100)={@remote, 0x0}, &(0x7f0000006140)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006500)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000069c0)={'hsr0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r93 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r94 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r94, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r94, 0x0, 0x0) r95 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r94, r95, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r95, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r93, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r96}, 0xc) ioctl$sock_SIOCDELRT(r92, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r96}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000006a00)={'veth0_to_team\x00', r96}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r99 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r100 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r100, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r100, 0x0, 0x0) r101 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r100, r101, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r101, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r99, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r102}, 0xc) ioctl$sock_SIOCDELRT(r98, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r102}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r103 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r103, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r103, &(0x7f0000006a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000006a80)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r106 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r107 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r107, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r107, 0x0, 0x0) r108 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r107, r108, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r108, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r106, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r109}, 0xc) ioctl$sock_SIOCDELRT(r105, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r109}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r110 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r110, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r110, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r110, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r110, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r110, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r110, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r110, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_mreqn(r110, 0x0, 0x20, &(0x7f0000006ac0)={@multicast2, @loopback, 0x0}, &(0x7f0000006b00)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r113 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r114 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r114, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r114, 0x0, 0x0) r115 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r114, r115, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r115, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r113, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r116}, 0xc) ioctl$sock_SIOCDELRT(r112, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r116}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000007700)={&(0x7f0000000040), 0xc, &(0x7f00000076c0)={&(0x7f0000006b40)={0xb48, 0x0, 0x407, 0x70bd2b, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x214, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x7fffffff}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r12}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x81}}, {0x8, 0x6, r14}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r15}}, {0x8}}}]}}, {{0x8, 0x1, r20}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xf3}}}]}}, {{0x8, 0x1, r25}, {0x1e4, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r26}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r28}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r33}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r35}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r40}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r45}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r50}}}]}}, {{0x8}, {0xc4, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xfffffffd}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}]}}, {{0x8, 0x1, r60}, {0x25c, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r65}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r70}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r76}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x200}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8e}}, {0x8, 0x6, r81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x600c}}, {0x8, 0x6, r82}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r87}, {0x44, 0x2, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}]}}, {{0x8, 0x1, r89}, {0x15c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r90}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r91}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r97}, {0xb4, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r102}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r104}}}]}}, {{0x8, 0x1, r109}, {0x88, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}]}}, {{0x8, 0x1, r111}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x582}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r116}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x4}}}]}}]}, 0xb48}, 0x1, 0x0, 0x0, 0x1800}, 0x8040) syz_mount_image$ocfs2(&(0x7f0000000180)='ocfs2\x00', &(0x7f0000000200)='./file0\x00', 0x7ab48ac4, 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x62, 0x0) 17:28:12 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x40184152, &(0x7f0000000400)={0x0, &(0x7f00000003c0)=[&(0x7f00000001c0)="c5788486f6401b7b6a8d4d0ba6e9e189c597c3a2f53c9e11368ba1a565fc623a822bbc6e8d46037a0aab1e8dfacfee1141ae9dfce98e4c3c551a67ea61e371bef06a329b674176ef890c96cab2d2b2eb742e2fb4217edc6cea86921586dc4fecb60a6e25e1bab892c91aed2d", &(0x7f0000000240)="02f8de8cbe38778416b33cf9894def041cf85f9b4e0068e976243ac62ff6f7e8d2318b3867084774a6ecce039957ac91822ffb69b6a0bf23044b8d084e084734de21272f378bdd43678fba0ca6b920dc30fd9afafddd85c1758f1f5431e2938216df2db3652f243af5a09de2befc4ea825c4e76e52ce3d64ac5a2a666210066c1f62e3cb5fe1d73d7ec9b49d0c2318c6bc6b7063c8", &(0x7f0000000300)="a6c2e442da28e114244d715db5c241262bd62d0aeaaeeee4ad99df85f6a42d099a45863cdcb09518812fbb0be109aada32df1aa9f2c5dfbd98dfe2c7a4c05b91bf9afe0bd5c766d5177ad810b1763419da7f38fc42082c75722de422d06091db30655ef5b63cb13f0c1ba098c71917d550e7a9957a675f2e5b6be750b470db7c0c6503954711f498c7e817ccfd582c3c54ebf21f9842c0336bc53cc77c9eec71bb5a65868b71eec0299dcef61991f1a532ce77f5eeba8e", &(0x7f0000000100)="c11fc666f23881c8666df230b2f23d958486157f910418f7e62c5113d4f2450425"], 0x3}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0x30f) fchownat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, r4, 0x100) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, r4) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x400000) 17:28:12 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xca) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xcb) 17:28:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x603000) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xcc) 17:28:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_STATFS(r2, &(0x7f0000000000)={0x60, 0x0, 0x2, {{0xf7b, 0x4, 0x0, 0xff, 0x20, 0x5, 0x81, 0x2}}}, 0x60) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x0) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xcd) 17:28:13 executing program 3 (fault-call:8 fault-nth:0): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="01040000000000000000110000000c00090021ff0100ffff00009ce1348b45fab4a13f275deec20af12169d61973e4ac2ce023febd27f24bfd956a89a42fd3ef0abf42d6ae59bee8721e0970ff67960895a7423a1e270d30f5b59ae9f37c094700fe2bb0a6a04cc0607e2f5ac6"], 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r4, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="30010000", @ANYRES16=r5, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4}, 0x800) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x140, r5, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xf4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x81, @remote, 0x9}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}}}}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xf7b, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e22, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x5, @mcast2, 0x5}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x100}}}}]}, @TIPC_NLA_SOCK={0x24, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000018}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r7, 0xc0106426, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r3, 0x40086425, &(0x7f0000000100)={r8, 0x2}) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)}, 0x180) 17:28:13 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x800000) 17:28:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xce) 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xcf) [ 1747.700315] selinux_nlmsg_perm: 70 callbacks suppressed [ 1747.700331] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=43 sclass=netlink_route_socket pig=20343 comm=syz-executor.0 17:28:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd0) 17:28:14 executing program 0: getrlimit(0xa, &(0x7f0000000040)) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000000)="1a2ebc5a1ce71d0a015c1d40ab4d8436140dcc4e4416", 0x16) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1747.871684] FAULT_INJECTION: forcing a failure. [ 1747.871684] name failslab, interval 1, probability 0, space 0, times 0 [ 1747.932651] CPU: 0 PID: 20395 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1747.940524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1747.949886] Call Trace: [ 1747.952502] dump_stack+0x197/0x210 [ 1747.956157] should_fail.cold+0xa/0x1b [ 1747.960070] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1747.965192] ? lock_downgrade+0x880/0x880 [ 1747.969376] __should_failslab+0x121/0x190 [ 1747.973628] should_failslab+0x9/0x14 [ 1747.977441] kmem_cache_alloc_trace+0x2cc/0x760 [ 1747.982123] ? ptrace_may_access+0x3b/0x60 [ 1747.986374] ? find_held_lock+0x35/0x130 [ 1747.990462] perf_event_alloc.part.0+0xc0/0x2f50 [ 1747.995251] ? list_del_event+0x7f0/0x7f0 [ 1747.999417] ? do_raw_spin_unlock+0x178/0x270 [ 1748.003945] __do_sys_perf_event_open+0x99f/0x2a70 [ 1748.008895] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1748.013757] ? check_preemption_disabled+0x48/0x290 [ 1748.018807] ? perf_event_set_output+0x4e0/0x4e0 [ 1748.023596] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.028370] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.033142] ? do_syscall_64+0x26/0x620 [ 1748.037171] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.042546] ? do_syscall_64+0x26/0x620 [ 1748.046538] __x64_sys_perf_event_open+0xbe/0x150 [ 1748.051759] do_syscall_64+0xfd/0x620 [ 1748.055587] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.063481] RIP: 0033:0x45a919 [ 1748.066686] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1748.085603] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1748.093543] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 [ 1748.100925] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1748.108329] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1748.115614] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1748.122892] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd1) [ 1748.130338] net_ratelimit: 17 callbacks suppressed [ 1748.130346] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.140386] protocol 88fb is buggy, dev hsr_slave_1 17:28:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1000000) 17:28:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000001c0)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000100)=[{&(0x7f0000000500)=""/4096, 0x1000}], 0x1, &(0x7f0000000140)=""/16, 0x10}, 0x40010003) [ 1748.177626] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.182792] protocol 88fb is buggy, dev hsr_slave_1 [ 1748.257597] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.262724] protocol 88fb is buggy, dev hsr_slave_1 17:28:14 executing program 3 (fault-call:8 fault-nth:1): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_GET_SREGS(r4, 0x8138ae83, &(0x7f0000000280)) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r5) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r5, &(0x7f0000000100)={0x13, 0x10, 0x10f, {0x0, r7, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_JOIN_MCAST(r2, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000040), 0x4, r7, 0x52, 0x0, @in={0x2, 0x4e24, @local}}}, 0xa0) 17:28:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd2) 17:28:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x2000000) 17:28:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd3) 17:28:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = openat(r0, &(0x7f0000000000)='./file0\x00', 0x440700, 0x20) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000040)) socket$packet(0x11, 0xebd5fee12b122f84, 0x300) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:14 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd4) [ 1748.582558] FAULT_INJECTION: forcing a failure. [ 1748.582558] name failslab, interval 1, probability 0, space 0, times 0 17:28:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x4000000) [ 1748.677245] CPU: 1 PID: 20723 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1748.685547] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1748.685575] Call Trace: [ 1748.685598] dump_stack+0x197/0x210 [ 1748.685621] should_fail.cold+0xa/0x1b [ 1748.685642] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1748.685661] ? lock_downgrade+0x880/0x880 [ 1748.685689] __should_failslab+0x121/0x190 [ 1748.685706] should_failslab+0x9/0x14 [ 1748.685721] __kmalloc_track_caller+0x2de/0x750 [ 1748.685737] ? __lock_is_held+0xb6/0x140 [ 1748.685749] ? should_fail+0x14d/0x85c [ 1748.685768] ? strndup_user+0x77/0xd0 [ 1748.685788] memdup_user+0x26/0xb0 [ 1748.743108] strndup_user+0x77/0xd0 [ 1748.743129] perf_uprobe_init+0x69/0x210 [ 1748.750833] perf_uprobe_event_init+0xff/0x190 [ 1748.755446] perf_try_init_event+0x131/0x2f0 [ 1748.755468] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1748.755493] ? list_del_event+0x7f0/0x7f0 [ 1748.755512] ? do_raw_spin_unlock+0x178/0x270 17:28:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x17e6, 0x4) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000002c0)={0x0, @bt={0x8000, 0x7, 0x0, 0x5ed122b8a477e10e, 0x1, 0x10001, 0xfffffff8, 0x0, 0x3dc2, 0x7, 0x4, 0x7, 0xdb, 0xfffffffb, 0xa, 0x4, {0xfe, 0x800}, 0x1, 0x80}}) r2 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) [ 1748.755538] __do_sys_perf_event_open+0x99f/0x2a70 [ 1748.755560] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1748.755578] ? check_preemption_disabled+0x48/0x290 [ 1748.755604] ? perf_event_set_output+0x4e0/0x4e0 [ 1748.755635] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.755651] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1748.755668] ? do_syscall_64+0x26/0x620 [ 1748.755684] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.755699] ? do_syscall_64+0x26/0x620 [ 1748.755718] __x64_sys_perf_event_open+0xbe/0x150 [ 1748.755737] do_syscall_64+0xfd/0x620 [ 1748.755756] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1748.755767] RIP: 0033:0x45a919 [ 1748.755783] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1748.755791] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1748.755804] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 [ 1748.755812] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 17:28:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SG_IO(r1, 0x2285, &(0x7f00000003c0)={0x7a, 0xfffffffffffffffb, 0x5e, 0x8, @scatter={0x2, 0x0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000500)=""/4096, 0x1000}]}, &(0x7f00000002c0)="9e8edc05bae025400fb6a9c1ab2fb30fa9f546c8215d3fd19102af984f1c5e1da3c58ab44af35185e83a6e702808a2b4981435f802fe9832d6bf9a320bf5b954820f1ae0d9e3b4124f84592e4f76d420ffaa9b8c7a5626b84a9548e2cda5", &(0x7f0000000340)=""/1, 0x5, 0x2, 0x1, &(0x7f0000000380)}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000412ff8)="f3806381c7db7841", 0x8) r3 = accept(r2, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x400200, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfd, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}, ["", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x85}, 0x8040) [ 1748.755820] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1748.755829] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1748.755837] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 [ 1748.907707] protocol 88fb is buggy, dev hsr_slave_0 [ 1748.912957] protocol 88fb is buggy, dev hsr_slave_1 17:28:15 executing program 3 (fault-call:8 fault-nth:2): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd5) 17:28:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = accept(r1, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x10008000) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd6) 17:28:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r1, &(0x7f0000000100)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @local, 0x9}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000280)='m', 0x1}], 0x1}, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r1, 0x1, 0x7, &(0x7f0000000080), 0x2c6) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r3 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r3, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) [ 1749.194601] FAULT_INJECTION: forcing a failure. [ 1749.194601] name failslab, interval 1, probability 0, space 0, times 0 [ 1749.223394] CPU: 0 PID: 21042 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1749.231232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1749.240680] Call Trace: [ 1749.243353] dump_stack+0x197/0x210 [ 1749.247003] should_fail.cold+0xa/0x1b [ 1749.251040] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1749.256170] ? lock_downgrade+0x880/0x880 [ 1749.260348] __should_failslab+0x121/0x190 [ 1749.264606] should_failslab+0x9/0x14 [ 1749.268422] kmem_cache_alloc+0x2ae/0x700 [ 1749.272589] ? lock_downgrade+0x880/0x880 [ 1749.276750] getname_kernel+0x53/0x370 [ 1749.280653] kern_path+0x20/0x40 [ 1749.284037] create_local_trace_uprobe+0x82/0x490 [ 1749.288896] ? bpf_get_uprobe_info+0x340/0x340 [ 1749.293493] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1749.299044] ? memdup_user+0x65/0xb0 [ 1749.302784] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1749.308335] perf_uprobe_init+0x12b/0x210 [ 1749.312523] perf_uprobe_event_init+0xff/0x190 [ 1749.317120] perf_try_init_event+0x131/0x2f0 [ 1749.321554] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1749.326509] ? list_del_event+0x7f0/0x7f0 [ 1749.330688] ? do_raw_spin_unlock+0x178/0x270 [ 1749.335208] __do_sys_perf_event_open+0x99f/0x2a70 [ 1749.340153] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1749.345008] ? check_preemption_disabled+0x48/0x290 [ 1749.350047] ? perf_event_set_output+0x4e0/0x4e0 [ 1749.354827] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1749.359596] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1749.364384] ? do_syscall_64+0x26/0x620 [ 1749.368370] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1749.373748] ? do_syscall_64+0x26/0x620 [ 1749.377596] protocol 88fb is buggy, dev hsr_slave_0 [ 1749.377735] __x64_sys_perf_event_open+0xbe/0x150 [ 1749.382857] protocol 88fb is buggy, dev hsr_slave_1 [ 1749.387692] do_syscall_64+0xfd/0x620 [ 1749.387714] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1749.387725] RIP: 0033:0x45a919 [ 1749.387742] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1749.424688] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1749.432431] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1749.439713] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1749.447081] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1749.454367] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1749.461647] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x6030000) 17:28:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x34) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm, @window={0x3, 0x4, 0x75b}, @timestamp, @sack_perm, @timestamp, @timestamp], 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000200)={'U-', 0x3}, 0x16, 0x3) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000840)="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", 0x23c, 0x4000002, 0x0, 0x0) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x2, 0x8, 0x2}) r4 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x440, 0x0) ioctl$VIDIOC_G_TUNER(r4, 0xc054561d, &(0x7f00000002c0)={0x1, "e13d1fc48ee929d603175dce06f3dbdcf9ed93b6d973378b696d8e6c7741468f", 0x5, 0x800, 0x6, 0xb35, 0x1, 0x0, 0x3ff, 0x6}) 17:28:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd7) 17:28:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xa000000) 17:28:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xd5, 0x0, 0xd7, "7976d4eabd5fe014c993bbf4651347d9", "4a5eea27b6d515bf66acf6821e545b9cdd97db22486d456a734649c35b98193e656b312fbb1258b4986aae05f33ff222ad76f9c36b2421f5e28d77a1dd95589c972f8246581e917d3f972e18d15c9e72efeff16a9b543ded1d1a30d7dcc719c30c8b8d6f0adfe3d1b9c2ff4e276725f58dba88d06dd16d4b4179c15f22311dc074ce9bac57945df403021d9ac4db7bb3e857309e85c03b9ec8907c24d08264439bfe60d84bfb488e9165a85a0986b0e741a4b55c4555a6ced2be6b8f272a2892"}, 0xd5, 0x2) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:15 executing program 3 (fault-call:8 fault-nth:3): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:15 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd8) 17:28:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f00000001c0)={0x0, 0xfb, 0xc6, 0x0, 0x1, "10fad69501f9aaf81da694100ff686b6", "ba7482800107a9b2c0b5a05ff5c7f7fb429eccba5e15315e81dfd57fb05990b69ae4851c9eef1604dc3752b09a1c38d73736e3eeb6b3b54c307140930560f8ea1e0b328873737ee9964cb8501d84a46e54b379fc818a26f948571f19c0912ef74f9593012c3e3e46109d79e5ffc5bf8bcd38c59d71c3f4006c5b394d32241c9cb1279f64a1ab56c6341846f6287cbc16170b5abec8a12d85c15bf6d81b353cb1e585ee2418fdb2abb928a886c31f0f7146"}, 0xc6, 0x2) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1749.944889] FAULT_INJECTION: forcing a failure. [ 1749.944889] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1749.956738] CPU: 1 PID: 21284 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1749.964535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1749.964542] Call Trace: [ 1749.964567] dump_stack+0x197/0x210 [ 1749.964589] should_fail.cold+0xa/0x1b [ 1749.964608] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1749.989297] ? mark_held_locks+0x100/0x100 17:28:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xd9) [ 1749.993560] __alloc_pages_nodemask+0x1ee/0x750 [ 1749.998249] ? perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1749.998267] ? __do_sys_perf_event_open+0x99f/0x2a70 [ 1749.998281] ? __x64_sys_perf_event_open+0xbe/0x150 [ 1749.998301] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1749.998330] cache_grow_begin+0x91/0x8c0 [ 1750.022731] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1750.022751] ? check_preemption_disabled+0x48/0x290 [ 1750.033350] kmem_cache_alloc+0x63b/0x700 [ 1750.033373] getname_kernel+0x53/0x370 17:28:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xc000000) [ 1750.033389] kern_path+0x20/0x40 [ 1750.033408] create_local_trace_uprobe+0x82/0x490 17:28:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) fcntl$dupfd(r2, 0x7641accc72dd2146, 0xffffffffffffffff) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) [ 1750.033426] ? bpf_get_uprobe_info+0x340/0x340 17:28:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1750.033442] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1750.033457] ? memdup_user+0x65/0xb0 [ 1750.033473] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1750.033491] perf_uprobe_init+0x12b/0x210 [ 1750.033510] perf_uprobe_event_init+0xff/0x190 [ 1750.033528] perf_try_init_event+0x131/0x2f0 [ 1750.033548] perf_event_alloc.part.0+0x1e3a/0x2f50 17:28:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000100)="3665a1ab415b7ac7697f310180ffffffffff00000000025b1d6d5f342e14", 0x1e) r5 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) recvmsg(r5, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) ioctl$KVM_GET_XSAVE(r4, 0x9000aea4, &(0x7f0000000500)) [ 1750.033572] ? list_del_event+0x7f0/0x7f0 [ 1750.033588] ? do_raw_spin_unlock+0x178/0x270 [ 1750.033612] __do_sys_perf_event_open+0x99f/0x2a70 [ 1750.033632] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1750.033650] ? check_preemption_disabled+0x48/0x290 [ 1750.033674] ? perf_event_set_output+0x4e0/0x4e0 [ 1750.033703] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1750.033719] ? trace_hardirqs_on_thunk+0x1a/0x1c 17:28:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1750.033735] ? do_syscall_64+0x26/0x620 [ 1750.033750] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1750.033765] ? do_syscall_64+0x26/0x620 17:28:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x13000000) [ 1750.033782] __x64_sys_perf_event_open+0xbe/0x150 [ 1750.033801] do_syscall_64+0xfd/0x620 [ 1750.033820] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1750.033831] RIP: 0033:0x45a919 [ 1750.033845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:28:16 executing program 3 (fault-call:8 fault-nth:4): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1750.033853] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1750.033867] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 17:28:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1750.033877] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1750.033886] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 17:28:16 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socketpair(0x3, 0x6, 0x71, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000040), &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000680)={0x0, 0x5}, &(0x7f00000006c0)=0x8) syz_init_net_socket$netrom(0x6, 0x5, 0x0) recvmsg(r2, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f0000000000)=""/5, 0x5}], 0x1}, 0x0) 17:28:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xda) [ 1750.033895] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1750.033904] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1c000000) [ 1750.789835] FAULT_INJECTION: forcing a failure. [ 1750.789835] name failslab, interval 1, probability 0, space 0, times 0 [ 1750.866729] CPU: 1 PID: 21539 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1750.874593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1750.883958] Call Trace: [ 1750.886582] dump_stack+0x197/0x210 [ 1750.890241] should_fail.cold+0xa/0x1b [ 1750.894152] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1750.899277] ? lock_downgrade+0x880/0x880 [ 1750.903453] __should_failslab+0x121/0x190 [ 1750.907706] should_failslab+0x9/0x14 [ 1750.911525] __kmalloc+0x2e2/0x750 [ 1750.915091] ? alloc_trace_uprobe+0x3c4/0x760 [ 1750.919608] alloc_trace_uprobe+0x3c4/0x760 [ 1750.923947] create_local_trace_uprobe+0x104/0x490 [ 1750.929007] ? bpf_get_uprobe_info+0x340/0x340 [ 1750.933617] ? memdup_user+0x65/0xb0 [ 1750.937343] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1750.942891] perf_uprobe_init+0x12b/0x210 [ 1750.947054] perf_uprobe_event_init+0xff/0x190 [ 1750.951773] perf_try_init_event+0x131/0x2f0 [ 1750.956203] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1750.961161] ? list_del_event+0x7f0/0x7f0 [ 1750.965324] ? do_raw_spin_unlock+0x178/0x270 [ 1750.969840] __do_sys_perf_event_open+0x99f/0x2a70 [ 1750.974784] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1750.979831] ? check_preemption_disabled+0x48/0x290 [ 1750.984877] ? perf_event_set_output+0x4e0/0x4e0 [ 1750.989658] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1750.994422] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1750.999708] ? do_syscall_64+0x26/0x620 [ 1751.003714] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1751.009087] ? do_syscall_64+0x26/0x620 [ 1751.013078] __x64_sys_perf_event_open+0xbe/0x150 [ 1751.017934] do_syscall_64+0xfd/0x620 [ 1751.021753] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1751.026969] RIP: 0033:0x45a919 [ 1751.030178] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1751.049086] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1751.056810] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xdb) [ 1751.064093] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1751.071388] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1751.078760] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1751.086040] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept$ax25(r3, &(0x7f0000000000)={{0x3, @rose}, [@null, @default, @default, @null, @default, @remote, @null, @netrom]}, &(0x7f0000000100)=0x48) recvmsg(r4, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b6c0)=""/102400, 0x19000}], 0x1}, 0x0) [ 1751.135057] trace_uprobe: Failed to allocate trace_uprobe.(-12) 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xdc) 17:28:17 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:17 executing program 3 (fault-call:8 fault-nth:5): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xdd) 17:28:17 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x1d000000) 17:28:17 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28000098}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x300, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40810}, 0x4) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xde) 17:28:17 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1751.563546] FAULT_INJECTION: forcing a failure. [ 1751.563546] name failslab, interval 1, probability 0, space 0, times 0 [ 1751.608092] CPU: 1 PID: 21673 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1751.615944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1751.625307] Call Trace: [ 1751.627915] dump_stack+0x197/0x210 [ 1751.632724] should_fail.cold+0xa/0x1b [ 1751.636631] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1751.641753] ? lock_downgrade+0x880/0x880 [ 1751.645925] __should_failslab+0x121/0x190 [ 1751.650172] should_failslab+0x9/0x14 [ 1751.653997] __kmalloc_track_caller+0x2de/0x750 [ 1751.658677] ? rcu_read_lock_sched_held+0x110/0x130 [ 1751.663721] ? __kmalloc+0x5e1/0x750 [ 1751.667451] ? alloc_trace_uprobe+0x412/0x760 [ 1751.671958] kstrdup+0x3a/0x70 [ 1751.675188] alloc_trace_uprobe+0x412/0x760 [ 1751.679532] create_local_trace_uprobe+0x104/0x490 [ 1751.684562] ? bpf_get_uprobe_info+0x340/0x340 [ 1751.689154] ? memdup_user+0x65/0xb0 [ 1751.692904] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1751.698539] perf_uprobe_init+0x12b/0x210 [ 1751.702740] perf_uprobe_event_init+0xff/0x190 [ 1751.707342] perf_try_init_event+0x131/0x2f0 [ 1751.711764] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1751.716755] ? list_del_event+0x7f0/0x7f0 [ 1751.720923] ? do_raw_spin_unlock+0x178/0x270 [ 1751.725437] __do_sys_perf_event_open+0x99f/0x2a70 [ 1751.730409] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1751.735275] ? check_preemption_disabled+0x48/0x290 [ 1751.740313] ? perf_event_set_output+0x4e0/0x4e0 [ 1751.745120] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1751.749891] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1751.754664] ? do_syscall_64+0x26/0x620 [ 1751.758651] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1751.764025] ? do_syscall_64+0x26/0x620 [ 1751.768015] __x64_sys_perf_event_open+0xbe/0x150 [ 1751.772873] do_syscall_64+0xfd/0x620 [ 1751.776694] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1751.781896] RIP: 0033:0x45a919 [ 1751.785095] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:28:17 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xdf) [ 1751.804007] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1751.811731] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 [ 1751.819007] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1751.826311] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1751.833609] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1751.840889] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'pcbc(fcrypt)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r1 = accept(r0, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYPTR64], 0x1}}, 0x8810) r2 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5fc, 0x101000) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r2, 0x810c5701, &(0x7f00000001c0)) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b4c0)=""/5, 0x5}], 0x1}, 0x0) 17:28:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x3f000000) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe0) 17:28:18 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1752.059767] trace_uprobe: Failed to allocate trace_uprobe.(-12) 17:28:18 executing program 3 (fault-call:8 fault-nth:6): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe1) 17:28:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x40000000) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe2) [ 1752.381415] FAULT_INJECTION: forcing a failure. [ 1752.381415] name failslab, interval 1, probability 0, space 0, times 0 [ 1752.398414] CPU: 0 PID: 22023 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1752.406251] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1752.415617] Call Trace: [ 1752.418232] dump_stack+0x197/0x210 [ 1752.421884] should_fail.cold+0xa/0x1b [ 1752.425797] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1752.430920] ? lock_downgrade+0x880/0x880 [ 1752.435096] __should_failslab+0x121/0x190 [ 1752.439354] should_failslab+0x9/0x14 [ 1752.444132] __kmalloc_track_caller+0x2de/0x750 [ 1752.448821] ? lockdep_init_map+0x9/0x10 [ 1752.452897] ? __rwlock_init+0x2d/0x140 [ 1752.456972] ? create_local_trace_uprobe+0x1a3/0x490 [ 1752.462092] kstrdup+0x3a/0x70 [ 1752.465303] create_local_trace_uprobe+0x1a3/0x490 [ 1752.470264] ? bpf_get_uprobe_info+0x340/0x340 [ 1752.474859] ? memdup_user+0x65/0xb0 [ 1752.478856] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1752.484410] perf_uprobe_init+0x12b/0x210 [ 1752.488581] perf_uprobe_event_init+0xff/0x190 [ 1752.493184] perf_try_init_event+0x131/0x2f0 [ 1752.497633] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1752.502587] ? list_del_event+0x7f0/0x7f0 [ 1752.506755] ? do_raw_spin_unlock+0x178/0x270 [ 1752.511278] __do_sys_perf_event_open+0x99f/0x2a70 [ 1752.516228] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1752.521175] ? check_preemption_disabled+0x48/0x290 [ 1752.526240] ? perf_event_set_output+0x4e0/0x4e0 [ 1752.531033] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1752.535812] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1752.540583] ? do_syscall_64+0x26/0x620 [ 1752.544592] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1752.549984] ? do_syscall_64+0x26/0x620 [ 1752.553977] __x64_sys_perf_event_open+0xbe/0x150 [ 1752.558844] do_syscall_64+0xfd/0x620 [ 1752.562763] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1752.567965] RIP: 0033:0x45a919 [ 1752.571190] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1752.595743] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1752.603471] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 [ 1752.611010] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1752.618295] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1752.625572] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe3) 17:28:18 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe4) [ 1752.632852] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:18 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe5) 17:28:18 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:18 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xf5ffffff) 17:28:18 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe6) 17:28:19 executing program 3 (fault-call:8 fault-nth:7): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:19 executing program 4: mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe7) 17:28:19 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:19 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xfe010000) [ 1753.095899] FAULT_INJECTION: forcing a failure. [ 1753.095899] name failslab, interval 1, probability 0, space 0, times 0 [ 1753.127702] CPU: 1 PID: 22161 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1753.135555] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe8) 17:28:19 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1753.145171] Call Trace: [ 1753.145197] dump_stack+0x197/0x210 [ 1753.145220] should_fail.cold+0xa/0x1b [ 1753.145239] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1753.145257] ? lock_downgrade+0x880/0x880 [ 1753.145281] __should_failslab+0x121/0x190 [ 1753.145296] should_failslab+0x9/0x14 [ 1753.145310] __kmalloc_track_caller+0x2de/0x750 [ 1753.145329] ? lockdep_init_map+0x9/0x10 [ 1753.145343] ? __rwlock_init+0x2d/0x140 [ 1753.145358] ? create_local_trace_uprobe+0x1a3/0x490 [ 1753.145376] kstrdup+0x3a/0x70 [ 1753.145393] create_local_trace_uprobe+0x1a3/0x490 [ 1753.145410] ? bpf_get_uprobe_info+0x340/0x340 [ 1753.145424] ? memdup_user+0x65/0xb0 [ 1753.145442] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1753.207266] perf_uprobe_init+0x12b/0x210 [ 1753.207289] perf_uprobe_event_init+0xff/0x190 [ 1753.207308] perf_try_init_event+0x131/0x2f0 [ 1753.226104] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1753.231072] ? list_del_event+0x7f0/0x7f0 [ 1753.231092] ? do_raw_spin_unlock+0x178/0x270 [ 1753.231122] __do_sys_perf_event_open+0x99f/0x2a70 [ 1753.231143] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1753.244706] ? check_preemption_disabled+0x48/0x290 [ 1753.244736] ? perf_event_set_output+0x4e0/0x4e0 [ 1753.244766] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1753.244780] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1753.244795] ? do_syscall_64+0x26/0x620 [ 1753.244810] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1753.244825] ? do_syscall_64+0x26/0x620 [ 1753.244842] __x64_sys_perf_event_open+0xbe/0x150 [ 1753.244860] do_syscall_64+0xfd/0x620 [ 1753.244883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1753.254751] RIP: 0033:0x45a919 [ 1753.254769] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1753.254778] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1753.254795] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1753.254804] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1753.254812] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1753.254820] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1753.254828] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 [ 1753.259761] net_ratelimit: 18 callbacks suppressed [ 1753.259769] protocol 88fb is buggy, dev hsr_slave_0 [ 1753.259827] protocol 88fb is buggy, dev hsr_slave_1 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xe9) 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xea) 17:28:19 executing program 3 (fault-call:8 fault-nth:8): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:19 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1753.537641] protocol 88fb is buggy, dev hsr_slave_0 [ 1753.542824] protocol 88fb is buggy, dev hsr_slave_1 [ 1753.548026] protocol 88fb is buggy, dev hsr_slave_1 17:28:19 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f00000000c0)='memory.\xfe\x1fT\xde\xc7p\xdd', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001380), 0x4}, 0xdd0a5cb9e124d741, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000340)='./file0\x00', 0x90883, 0x2) symlinkat(0x0, r2, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000001480)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000000), 0x1000000dd) read(0xffffffffffffffff, 0x0, 0x23b) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xffffffffffffff65, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r5, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x4, 0x6, @dev}, 0x14) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000001400)={0x0, {0x2, 0x4e20, @empty}, {0x2, 0x4e20, @remote}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @broadcast}, {0x2, 0x0, @rand_addr=0x7}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001, 0x6}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @remote}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a, 0x14}) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa1ffdd8", 0x6b, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @empty}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r4, 0x0, 0x0) write$UHID_CREATE(r4, &(0x7f0000001100)={0x0, {'\x00', '\x00', '\x00', &(0x7f0000000240)}}, 0x120) r6 = open(&(0x7f00000013c0)='./file0\x00', 0xb8940, 0x0) r7 = socket$inet_tcp(0x2, 0x1, 0x0) r8 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000100)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) dup3(r7, r8, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, r9}, 0x14) setsockopt$packet_int(r6, 0x107, 0x5, &(0x7f0000000140)=0x11, 0xfffffd90) io_setup(0x1, &(0x7f0000000100)) io_setup(0xdd61, &(0x7f0000000240)=0x0) io_submit(r10, 0x0, &(0x7f0000000180)) fcntl$setsig(r6, 0xa, 0x17) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 17:28:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xeb) [ 1753.698457] FAULT_INJECTION: forcing a failure. [ 1753.698457] name failslab, interval 1, probability 0, space 0, times 0 [ 1753.737965] CPU: 0 PID: 22302 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1753.745812] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1753.755164] Call Trace: [ 1753.755187] dump_stack+0x197/0x210 [ 1753.755210] should_fail.cold+0xa/0x1b [ 1753.755231] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1753.755248] ? lock_downgrade+0x880/0x880 [ 1753.755273] __should_failslab+0x121/0x190 [ 1753.755291] should_failslab+0x9/0x14 [ 1753.783638] __kmalloc+0x2e2/0x750 [ 1753.787284] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1753.792839] ? __set_print_fmt+0x405/0x4e0 [ 1753.797097] ? lockdep_init_map+0x9/0x10 [ 1753.801176] ? set_print_fmt+0x3a/0xa0 [ 1753.805087] set_print_fmt+0x3a/0xa0 [ 1753.808821] create_local_trace_uprobe+0x36d/0x490 [ 1753.813769] ? bpf_get_uprobe_info+0x340/0x340 [ 1753.818372] ? memdup_user+0x65/0xb0 [ 1753.822107] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1753.827669] perf_uprobe_init+0x12b/0x210 [ 1753.831838] perf_uprobe_event_init+0xff/0x190 [ 1753.836442] perf_try_init_event+0x131/0x2f0 [ 1753.840910] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1753.845948] ? list_del_event+0x7f0/0x7f0 [ 1753.850109] ? do_raw_spin_unlock+0x178/0x270 [ 1753.854636] __do_sys_perf_event_open+0x99f/0x2a70 [ 1753.859589] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1753.864535] ? check_preemption_disabled+0x48/0x290 [ 1753.869568] ? perf_event_set_output+0x4e0/0x4e0 [ 1753.874538] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1753.879312] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1753.884107] ? do_syscall_64+0x26/0x620 [ 1753.888114] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1753.893591] ? do_syscall_64+0x26/0x620 [ 1753.897581] __x64_sys_perf_event_open+0xbe/0x150 [ 1753.902435] do_syscall_64+0xfd/0x620 [ 1753.906252] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1753.911531] RIP: 0033:0x45a919 [ 1753.914719] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1753.933897] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1753.941600] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 17:28:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xff1f0000) 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xec) [ 1753.948860] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1753.956123] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1753.963403] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1753.970665] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:20 executing program 4: r0 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xed) 17:28:20 executing program 3 (fault-call:8 fault-nth:9): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xff3f0000) 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xee) 17:28:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1754.337605] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.342730] protocol 88fb is buggy, dev hsr_slave_1 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xef) [ 1754.417632] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.422778] protocol 88fb is buggy, dev hsr_slave_1 17:28:20 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf0) 17:28:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0xc0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000300)={@mcast2, 0x10000, 0x0, 0x102, 0x8000003, 0x101}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000540)={{{@in, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000440)=0xe8) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000480)={@rand_addr=0xffff, @dev={0xac, 0x14, 0x14, 0x1e}, r6}, 0xc) ioctl$sock_SIOCDELRT(r2, 0x890c, &(0x7f0000000280)={0x0, @tipc=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x2}}, @can, @can={0x1d, r6}, 0x1ff, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000240)='syzkaller0\x00', 0x3, 0x1ff, 0x5}) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000002f00)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@local}}, &(0x7f0000003000)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000002cc0)={'vxcan0\x00', r6}) sendmsg$inet(r1, &(0x7f0000003140)={&(0x7f00000025c0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000002740)=[{&(0x7f0000002600)="f4d3", 0x2}, {&(0x7f0000002780)="96ec52117c01ab8cb1bcc048800a98b4303d91f66ff5bc7def1a9caea3a56d3707dbd0cc5a792a76cb9af55e9b886b9c72ee4d604ead3bcbd581b71cb594a21d3efaa0c856ca58a406af6a1bcd778a1534901160d5c24f86948c550e5886c10146c0b4d200b3d8b7b0bcf25921", 0x6d}, {&(0x7f00000026c0)="cfbc482ba78e700fa63e31238b2d7474ccb406cebba57105029a861b23f4a6476552f2273a47fee0c74b1005cc3cc2150be28e4609c411882d06d471cbdb4dfd3f9bb97aae2bc6165afd9579f4a0c3038440b5bb9fe38a80e32e3c340cc0291dd566d01bd8a1874ddbf13f68e24b03931b3875eeb0acea37eaaf", 0xfffffffffffffff1}], 0x100000000000004f, &(0x7f0000002800)=ANY=[@ANYBLOB="1100000000000000000000000100000005000000000000001100000000000000000000000100000005000000000000001400000000000000000000000100000081000000000000001c000000000000000000000008000000", @ANYRES32=r6, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="00000800e0000001000000001c000000000000000000000008000000", @ANYRES32=r8, @ANYBLOB="ffffffff0000000000000000"], 0x110}, 0x4) writev(r0, &(0x7f0000002500)=[{&(0x7f0000000000)="00c24039e782c1e8a1a43734c797207d66b804b9fe18314be86b7b9d7f7d91859a524c6f86ab3032807a1858aa274f9440ee24c3d60eaaefd8e9be717b704082c3a86c5fbb7b27dcc564cc0220b74d5d21b1fefc0f9a4ee407e6fdc1e86f2599d13dd14872452c9ee9151931c35221ce7b3868bcc6b1184d15eb7387c1a101f93f98fb7ce7f11220c84718ed91481fd8bb40ece4befd60b7b6c7b61a297fd3a206e4af113974ed867480ba383f1ff947440fa868b62a6b93d7408916a5acc28f95773126891a52ceb835345bf9e81b58ee53613ea866635f30f53cca31ff40b900afe38653eea3abb0ca41ffcd", 0xed}, {&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="8a8ac6580e1f5f38124ae73454e89c9e4df4c2ae4fbc831e9b4c3606c3798d73d54d1a973615fa9a73ff09c61e67763996828ca7885d", 0x36}, {&(0x7f0000001140)="97bdcd07161a49b77dbc0fd1c52a1a9fa6bc5043bed37233f16183e79818430af32bb7394973f8cdc1f02987d2e5641426992998699038d35c74f261e2929d2141d21b7d2765f162bbb3a3db84bd713d7801a9", 0x53}, {&(0x7f00000011c0)="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", 0x1000}, {&(0x7f00000021c0)="00ffd6b382e72da9897ffb924d0273c9fb7310d5354c11ad6b170aad2ce8b8dbc2e6930c764ff83254bd624f055818e44f3cf2857b4809e5345289df9a1768e07b09b8b59c9b49c7f16f25271e65432a8751a636cf588aa958aec625bbec30427747244792a998f9639e5f76eb0c61dd7458a76bd885f1621e99aad36b778d531d7afc5938c0e2f3a44c2bee53092d984194b9c85c3ec10cc7645e79e2b2d9c1e88cde6ac92e7503ecfbd49fd895b0bc73242de7e587122db0279a7debfcb31bfd39731c09202a2804132e93c3", 0xcd}, {&(0x7f00000022c0)="b5a21d743d7fd60a63400498435b228a1676b522121402f6718a2207d8cba926c8dec2405cbdda7d52916080f2d694e56bbb55f8f3a91478085930d8da4f00bec733ba59f4d6666e0aff475faccf51b8ed54273ca0f90de81b6da2868639f38d4da5b454719854ad9c6d31658b0cdb9969e25ec558960843fc21ef979d2357", 0x7f}, {&(0x7f0000002340)="56bd4211c849f3eb9ca0c1e9bc808d3ad7bf20e0ddd4b4b27b1d66a3f85812a9e7127551d46fa856efb5d89a33c79fcdbeb9f06bf2f0260206040700bd388dcd048cad782f161c3f9d8a67e5084e4a54fd2e00e9fef2f863928cc6ad882e842606a9177c28d4cb2333a599a7fcb6e2a62ab46ad8502c25a66b6d3b38450909bc09a37250dadfb4632cb8575f7f6f51b78eb0dd3427c97f739b1f3536f36b96ade9fab61cab0d809bbb7649f5128a9e8a9d5003e35c3c00e2373672751be706bee6b14701c950cde508e4f63a3581500ee412f8852791902ce232f4f56b64b8", 0xdf}, {&(0x7f0000002440)="d13066cee6aca38ab9f5e154bf51d5921b22143174e24d63c1ec1752989a5e7e1657d28efae962f45f10f057462d93d8a56fbb52c8ee7deaa234b2b8f39d100d0b328e49ecbf60a8051e7ebb3fa5b55d616d83292d0aa6f50df07e820391523a02fa512643b0e2a11c6fe138414583a028f64020864267bbf0aa108fa0f18acc86", 0x81}], 0x9) 17:28:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:20 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$inet(0x2, 0x3, 0x1) socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) r4 = userfaultfd(0x80800) ftruncate(r4, 0x9) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @remote, @multicast1}, &(0x7f0000000080)=0xc) syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x10001, 0x400) setsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000000c0)={@dev={0xac, 0x14, 0x14, 0x24}, @empty, r5}, 0xc) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 1754.607853] FAULT_INJECTION: forcing a failure. [ 1754.607853] name failslab, interval 1, probability 0, space 0, times 0 17:28:20 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0xfffffff5) [ 1754.657600] protocol 88fb is buggy, dev hsr_slave_0 [ 1754.664359] CPU: 1 PID: 22431 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1754.672183] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1754.681577] Call Trace: [ 1754.684187] dump_stack+0x197/0x210 [ 1754.687839] should_fail.cold+0xa/0x1b [ 1754.691749] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1754.696868] ? lock_downgrade+0x880/0x880 [ 1754.701037] __should_failslab+0x121/0x190 [ 1754.705293] should_failslab+0x9/0x14 [ 1754.709212] kmem_cache_alloc_trace+0x2cc/0x760 [ 1754.713911] uprobe_register+0x173/0x710 [ 1754.718005] probe_event_enable+0x42e/0xbd0 [ 1754.722334] ? pcpu_balance_workfn+0x1270/0x1270 [ 1754.727120] ? mutex_trylock+0x1e0/0x1e0 [ 1754.731193] ? set_print_fmt+0x3a/0xa0 [ 1754.735090] ? __uprobe_perf_filter.part.0+0x110/0x110 [ 1754.740385] trace_uprobe_register+0x4b5/0x950 [ 1754.744980] perf_trace_event_init+0x4f3/0x980 [ 1754.749583] perf_uprobe_init+0x168/0x210 [ 1754.753751] perf_uprobe_event_init+0xff/0x190 [ 1754.758347] perf_try_init_event+0x131/0x2f0 [ 1754.762772] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1754.767723] ? list_del_event+0x7f0/0x7f0 [ 1754.771886] ? do_raw_spin_unlock+0x178/0x270 [ 1754.776412] __do_sys_perf_event_open+0x99f/0x2a70 [ 1754.781388] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1754.786251] ? check_preemption_disabled+0x48/0x290 [ 1754.791387] ? perf_event_set_output+0x4e0/0x4e0 [ 1754.796168] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1754.800941] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1754.805707] ? do_syscall_64+0x26/0x620 [ 1754.809718] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1754.815091] ? do_syscall_64+0x26/0x620 [ 1754.819079] __x64_sys_perf_event_open+0xbe/0x150 [ 1754.823939] do_syscall_64+0xfd/0x620 [ 1754.827754] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1754.832950] RIP: 0033:0x45a919 [ 1754.836155] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf1) [ 1754.855251] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1754.862979] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1754.870256] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1754.877555] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1754.884833] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1754.892118] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000006 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf2) 17:28:21 executing program 3 (fault-call:8 fault-nth:10): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:21 executing program 0: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000080), 0x4) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000180)={&(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f00000000c0)="c4d10f8b83403860732258ff5f0ec56bddade520db3d737557567ff7d93375974d418aa32f37399bea414ad6b8e2c54301f60486b4e7f49a39d01504c49f6e5b8ab04fc67eed19116aa45227a55f942bee376ff8dac64d10d7668942220d4cb6f7837709b106db0c6c76fc69c0ac13b070d2e6e0078b5761da8d6e8aad67bc0fa1515940a63f305e3be95d4f9a20e6916400397e80", 0x95, r0}, 0x68) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000200)) 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf3) 17:28:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) fsetxattr(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="12bb4296c0cf13a9057a0100000000000000626f786e657430656d300001956b7548bb2909b1038874066f4939fd4ebf129b039c0427ef4bf05a3c82424afe3168ec88d49e2500528f88e05aae5f88de78fe3a25c4f24697131b7c896207c2ac76493d93b97a79ad90694e0898bc4391e2651f1d8047c752de5ce38545bc216b302dafaad9994ef27d"], &(0x7f0000000140)='em1vboxnet0losecurity\',\x00', 0x18, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0xfe03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x1051}, 0x0, 0x0, 0xffffffffffffffff, 0xa) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="58961f41445f9756576c084df0be1f2f318c78bc317d609806f8702e1831c2e2c9b3703e78e470401d414f91cc1f8ee76a1ba3a27a5c3a29e1f5507124c76c1cdd58fe062e3292fab974781ab6f09a4e7ebedd54f0c9c151dc297753bcad4aaf15"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1755.282327] FAULT_INJECTION: forcing a failure. [ 1755.282327] name failslab, interval 1, probability 0, space 0, times 0 [ 1755.326072] CPU: 0 PID: 22571 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1755.333926] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1755.343659] Call Trace: [ 1755.346266] dump_stack+0x197/0x210 [ 1755.349916] should_fail.cold+0xa/0x1b [ 1755.353819] ? lock_acquire+0x16f/0x3f0 [ 1755.357817] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1755.362938] ? __lock_is_held+0xb6/0x140 [ 1755.367020] __should_failslab+0x121/0x190 [ 1755.371270] should_failslab+0x9/0x14 [ 1755.375085] kmem_cache_alloc_trace+0x4b/0x760 [ 1755.379693] ? vma_interval_tree_subtree_search+0x179/0x1f0 [ 1755.385437] register_for_each_vma+0x56a/0xde0 [ 1755.390044] ? set_orig_insn+0x60/0x60 [ 1755.393947] uprobe_register+0x3d6/0x710 [ 1755.398032] probe_event_enable+0x42e/0xbd0 [ 1755.402364] ? pcpu_balance_workfn+0x1270/0x1270 [ 1755.407134] ? mutex_trylock+0x1e0/0x1e0 [ 1755.411208] ? set_print_fmt+0x3a/0xa0 [ 1755.415108] ? __uprobe_perf_filter.part.0+0x110/0x110 [ 1755.421131] trace_uprobe_register+0x4b5/0x950 [ 1755.425727] perf_trace_event_init+0x4f3/0x980 [ 1755.430337] perf_uprobe_init+0x168/0x210 [ 1755.434679] perf_uprobe_event_init+0xff/0x190 [ 1755.439287] perf_try_init_event+0x131/0x2f0 [ 1755.443710] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1755.448664] ? list_del_event+0x7f0/0x7f0 [ 1755.452838] ? do_raw_spin_unlock+0x178/0x270 [ 1755.457526] __do_sys_perf_event_open+0x99f/0x2a70 [ 1755.462464] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1755.467316] ? check_preemption_disabled+0x48/0x290 [ 1755.473826] ? perf_event_set_output+0x4e0/0x4e0 [ 1755.478615] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1755.483384] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1755.488159] ? do_syscall_64+0x26/0x620 [ 1755.492157] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1755.497535] ? do_syscall_64+0x26/0x620 [ 1755.501521] __x64_sys_perf_event_open+0xbe/0x150 [ 1755.506381] do_syscall_64+0xfd/0x620 [ 1755.510204] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1755.515408] RIP: 0033:0x45a919 [ 1755.518613] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1755.537555] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1755.545282] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1755.552564] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1755.559847] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1755.567214] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf4) [ 1755.574495] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:21 executing program 0: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x1, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x1, 0xc3, &(0x7f0000000240)=""/195}, 0x48) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="007afffddff0756246239b90c71e4ddfa3a2dbe5fea28b"], 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r2, r3) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x10001) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) setsockopt$sock_int(r1, 0x1, 0x1000000000000f, &(0x7f0000000180)=0x57bb, 0x2ca) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) fremovexattr(r4, &(0x7f0000000080)=@known='system.posix_acl_access\x00') setsockopt$sock_attach_bpf(r1, 0x1, 0x34, &(0x7f0000009000)=r0, 0x4) close(r1) 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf5) 17:28:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:21 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf6) 17:28:21 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0x200000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5a980d3a92e4122234d2bf8aa943b4e84e71da7510eed5b17c7fba861f7e7e72e4f00246d9390a6aba9916c45b014e4327406e9d6f16edddf1c554cd9fef00cd30072b657a84fd331bfdab9ce5a88bc4ff000b090384af82e914d026c266fed3175b95caf1f6385a4c722eb0031114ea779a1d90b7e26cc73576651e48a4c5f1114df1d348fbb072652b6838e1813f4b927f88c9aea4b2ab303fa830"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:21 executing program 3 (fault-call:8 fault-nth:11): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf7) 17:28:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1755.948096] FAULT_INJECTION: forcing a failure. [ 1755.948096] name failslab, interval 1, probability 0, space 0, times 0 [ 1756.007591] CPU: 0 PID: 22803 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1756.015428] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1756.024791] Call Trace: [ 1756.027404] dump_stack+0x197/0x210 [ 1756.031087] should_fail.cold+0xa/0x1b [ 1756.035264] ? lock_acquire+0x16f/0x3f0 [ 1756.039344] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1756.044462] ? __lock_is_held+0xb6/0x140 [ 1756.048543] __should_failslab+0x121/0x190 [ 1756.052811] should_failslab+0x9/0x14 [ 1756.056618] kmem_cache_alloc_trace+0x4b/0x760 [ 1756.061209] ? vma_interval_tree_subtree_search+0x179/0x1f0 [ 1756.066938] register_for_each_vma+0x56a/0xde0 [ 1756.071538] ? set_orig_insn+0x60/0x60 [ 1756.075442] uprobe_apply+0xeb/0x130 [ 1756.079167] trace_uprobe_register+0x760/0x950 [ 1756.084330] perf_trace_event_init+0x19d/0x980 [ 1756.088977] perf_uprobe_init+0x168/0x210 [ 1756.093140] perf_uprobe_event_init+0xff/0x190 [ 1756.097879] perf_try_init_event+0x131/0x2f0 [ 1756.102334] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1756.107316] ? list_del_event+0x7f0/0x7f0 [ 1756.111474] ? do_raw_spin_unlock+0x178/0x270 [ 1756.116009] __do_sys_perf_event_open+0x99f/0x2a70 [ 1756.120953] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1756.125898] ? check_preemption_disabled+0x48/0x290 [ 1756.131024] ? perf_event_set_output+0x4e0/0x4e0 [ 1756.135805] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1756.140571] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1756.145339] ? do_syscall_64+0x26/0x620 [ 1756.149328] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1756.154698] ? do_syscall_64+0x26/0x620 [ 1756.158688] __x64_sys_perf_event_open+0xbe/0x150 [ 1756.163552] do_syscall_64+0xfd/0x620 [ 1756.167365] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1756.172557] RIP: 0033:0x45a919 [ 1756.175761] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1756.194673] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a 17:28:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x8000, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x100000, 0x0, 0x52, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r2 = socket$inet(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r5, 0x0) listen(r5, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r5, 0x89e7, &(0x7f0000000100)={0x79}) r6 = dup(r2) sendfile(r6, r1, &(0x7f0000000040)=0x103000, 0x8001) [ 1756.202399] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1756.209674] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1756.216948] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1756.224222] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1756.231496] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf8) [ 1756.316593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 [ 1756.347104] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xf9) [ 1756.408175] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 [ 1756.429778] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 [ 1756.475269] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 17:28:22 executing program 3 (fault-call:8 fault-nth:12): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1756.571960] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 17:28:22 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socket$inet6_udp(0xa, 0x2, 0x0) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) openat$cgroup_subtree(r6, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000040)=0x10000, 0x4) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xfa) [ 1756.642900] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 [ 1756.688182] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=22813 comm=syz-executor.0 17:28:22 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xfb) 17:28:22 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xfc) [ 1756.852154] FAULT_INJECTION: forcing a failure. [ 1756.852154] name failslab, interval 1, probability 0, space 0, times 0 [ 1756.890354] CPU: 0 PID: 22836 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1756.898200] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1756.907589] Call Trace: [ 1756.910198] dump_stack+0x197/0x210 [ 1756.913852] should_fail.cold+0xa/0x1b [ 1756.917762] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1756.922891] ? lock_downgrade+0x880/0x880 [ 1756.927073] __should_failslab+0x121/0x190 [ 1756.931328] should_failslab+0x9/0x14 [ 1756.935138] kmem_cache_alloc+0x2ae/0x700 [ 1756.939312] ? __might_sleep+0x95/0x190 [ 1756.943314] __anon_vma_prepare+0x62/0x3c0 [ 1756.947565] ? copy_from_page+0xf0/0x130 [ 1756.951643] uprobe_write_opcode+0xfa4/0x1820 [ 1756.956152] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1756.961702] ? insn_get_sib.part.0+0x181/0x2d0 [ 1756.966321] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1756.971873] ? insn_get_displacement.part.0+0x20c/0x610 [ 1756.977251] ? insn_get_immediate.part.0+0x311/0x1930 [ 1756.982454] ? is_trap_insn+0x20/0x20 [ 1756.986275] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1756.991832] ? install_breakpoint.isra.0+0x72c/0x790 [ 1756.996951] ? find_held_lock+0x35/0x130 [ 1757.001021] ? install_breakpoint.isra.0+0x6af/0x790 [ 1757.006145] ? lock_downgrade+0x880/0x880 [ 1757.010317] set_swbp+0x2b/0x40 [ 1757.013610] install_breakpoint.isra.0+0xdc/0x790 [ 1757.018478] register_for_each_vma+0x9e5/0xde0 [ 1757.023080] ? __uprobe_perf_filter.part.0+0x110/0x110 [ 1757.028374] ? set_orig_insn+0x60/0x60 [ 1757.032291] uprobe_apply+0xeb/0x130 [ 1757.036024] trace_uprobe_register+0x760/0x950 [ 1757.040798] perf_trace_event_init+0x19d/0x980 [ 1757.045405] perf_uprobe_init+0x168/0x210 [ 1757.049586] perf_uprobe_event_init+0xff/0x190 [ 1757.054184] perf_try_init_event+0x131/0x2f0 [ 1757.058611] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1757.063569] ? list_del_event+0x7f0/0x7f0 [ 1757.067732] ? do_raw_spin_unlock+0x178/0x270 [ 1757.072246] __do_sys_perf_event_open+0x99f/0x2a70 [ 1757.077191] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1757.082054] ? check_preemption_disabled+0x48/0x290 [ 1757.087097] ? perf_event_set_output+0x4e0/0x4e0 [ 1757.091895] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1757.096667] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1757.101436] ? do_syscall_64+0x26/0x620 [ 1757.105406] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1757.110775] ? do_syscall_64+0x26/0x620 [ 1757.114763] __x64_sys_perf_event_open+0xbe/0x150 [ 1757.119621] do_syscall_64+0xfd/0x620 [ 1757.123441] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1757.128641] RIP: 0033:0x45a919 [ 1757.131845] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 17:28:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x94) ioctl$TIOCCONS(r1, 0x541d) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r2, &(0x7f0000000040)=0x100060, 0xa808) r3 = getpgrp(0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f00000002c0)='./file0\x00', 0x8, 0x1) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000100)) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f00000000c0)=r3) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf32(r4, &(0x7f0000000480)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x5, 0x1f, 0x57, 0x0, 0x3, 0x3e, 0x7, 0x360, 0x38, 0x2ca, 0xfffffffb, 0x1, 0x20, 0x1, 0x0, 0x1, 0x274}, [{0x38000000, 0x7, 0x8, 0x5, 0x4, 0x1, 0x1, 0x5}], "ff665ccfa15c7f04088a506c63b064fc16afb75b67359a829c7c82438bc680e650d25dc093d7daffc3f7cf0a2b13d61d9d5726eebed118d40c715b02ba00445d9bfcdffc9ae9a7244be78d1e16f5ec5c3e427b2c89156a0e2b5805bde930446d21f1", [[], [], []]}, 0x3ba) [ 1757.150755] RSP: 002b:00007fb1680dac78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1757.158475] RAX: ffffffffffffffda RBX: 00007fb1680dac90 RCX: 000000000045a919 [ 1757.165749] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1757.173057] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 1757.180335] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680db6d4 [ 1757.187612] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xfd) 17:28:23 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0xfe) 17:28:23 executing program 5: mlockall(0x7) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:23 executing program 3 (fault-call:8 fault-nth:13): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$TIOCL_SETVESABLANK(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) sendmmsg(r2, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000001740)="2dc4c1bdf6a2ecebd4771bedd54a1cbda6adaf0d6f3b9d21aa75868246fa85cf2899627e31c9792878af21727e9a1976550e1cc1eb9df46cf1799d8895b444bee267992afc5a833c05f1035ba6c64f21e3fe5501105af6ecd09fd17ba61c83babc076f89a22bf6dbfeeb5e132941e52c730233acf35074fcf391fbe5b3aaf0c881d9d1621722550e0fd196273b02e678d528d71baa1806cf1c37d0a3aaf26ab99a680ce16c3661b3af8250a8663d32c06479bd5aeca4ec02507578e6ec6845e796db3f1a7871a952332e7239be4664cde07b132382acb5363d3743cd95647528998147a659fc53c670f7a4b35bfd1686f7718e20a98bc419786534ccf56ced605fe1fd774cdd0868d2d77cca97ab7b9950cd1faa27929dded79af7d0734c91a292df3f9cd27b1e8fbbb9fe346dd172ec6af066e1aafe4cae04eff3b800a605e25505b4efeea75ce7e4a5ff45ef091df7f4308ba4bedbe43d377692cbe44cd68ad0975db19e2366abf4ea2573435420275cc7de1654a4bc45be837e4ea3ff16a03a7d4877639111fe7052b4397a1ad9423870402d29dfbe2b0e13221c906e2e2304e9d503d12fd47ba6c014f340b1a4be3e7a191acbfd0c8f5a362112467c080cd6159879df6a87811201181ea7df9de9477296f774c0ad97497cfd8bbcdae1deea70df2ca3f25bfd9f7dcf63a5b85c74b7b11a4ef9c16c982fb7abb945eb356b345457aa4c0c37aa1f19aeaeb785e567ee4db2d92a96429dbca7b4f71c0f2abb5ae9d6ac68d786b9e24fd33916cd433ab6a700f9c82040eedf7289786b9facd2f9b9682b31f5bd1d04cb93dc5ed83fd469eb9df78b20e2429993427877bc1e4abcb6ed8146aac6b8b552646816000a7c377fa5cced3b4410207a6d6c6dc82348c0be4610dfcdcc35f5e0f5fce9bd766caf573e341457fd03770ddb4aedbfd8bcaad19a3c88ad1bc41c116ec9e3e08f12215aeae55ec81ba51b783bbb10c36c61c6ae03bb46c1d90b7ab8494a532ba87b0e09c28bc954667a120ee7ccc898a71fc319d4ae1ac9cebc68dfa3388ea252b706c28b8a44a9c277346f2179551071f6dcc39387855a741b1b806012f777ac99e4f2af434f380f881f97009b17fc6d7b432d672a4bd3e975cc2ee0723e81dc0b366e0c58581e0dc3f0251c699d8cf6ddbcfd4e5af61be7b0e68426e4758126a44388d911b6f50e3583399789494b389eb66662ead49489b519155eda24f3556f18db601514e3889e53ac22d7b4a7a39c5c771c78480ccb00ca1fafdb3de0b58e3826a0f00e2b7bd024e999f6a2eea0cc7163462ddb713fe2a87753ca540ab6cdec357658176cea533aafdd5315b96a60aa7e0c8909c4730f9040eb7f0f30eac828a4c457600307978ef806ed496acce3f85781251cdb53d7cdc74762e6a2dadf900447fd8dd8f5ddcf8bfc34a7bdc557a0dcc55db9192568384962612bfaceaf71f5de5e8591eace523c92a68eff8482af7c6c8fadd6ba228a38b6a87ab5e6b4eeda24dbeaf86a32f1c9ba9c4d1f5fc77c169ab04ab41bad41bf88c221f900ad8ed64c471b62b41668913d6cd0aaed5bf89b32261eee9f2d4f31e84f0e2fb326ec68408d801631455dce0d7ae94faeb058ef87c9ec9b9c6aed26e539a5f7e259435d71e59888fbaa7254981b7beab2af48a151d1e5cb49809cb8c6f7cfe2c309b80f5ad24ebeb4d875ebf0ca8672557283dab7bc03de24a0a69e17f3541f36a1df504bfac54ed5938afead59473379aa876fb4a4242c38fc7884f5f0abc0d67b3a378b967d1adfcbe4a8123521bf5e84b12a40cfaaa99d12ee3e55df1437d0e6b18bc22326d4be40e073047325975b945e74b1241f5e9d65879c86e6d2377a928c710835e41451cd3071057f4021d4aacec2883ea5b9b5d3119501483e9fd6668908a0de5a0d2c4f1c6239ded292f0dd71215ed1a28f7ed096c8a434e37c44d14ea7df825f2d77bfc54fccff4b7baaf65454928b61698bfd743d404bfbc65ae51e6448e0e8fa5f8c900a8f83c59bd59e5792b767008039e12e98390d9ca18ef63721b308c7f401cdba34420f430881796f1af92e66d774ceedd3c615bedce16e4de4efcca08b7d774cc976cb9af7bc9219fcc89306904ea0b339d9ea39fdc2b2d1275fc3cfa0fd5de6127a98de4b8c47de81656707bcfd884238736640d78d4bba2783583b95fdd7c1cc916b997e977b65be14cbe899e44e81cbf214a40f5f833922cb112826f62b5d8d89d0509e1a73e90e96251137ec1f9578d3ec221a0165ae15c016179a96855f0ec9a90604f677424f655af77f7564997fc464d8a14161d34f7fe3638d5ed10c286f323367fff34eba378d58194f01f87cf746b4323099d1792f7d83cc9b7dc72eda8e6b5b8dd6fcb915939403a7a04c19ccb17cc6496474a3dad2cab596a1726b040ab88afd87916a48d1f7672250fea283503ef72f6de2afa87945981dd19cfb4eaf646c8d3a5dd4aedc673cf66b9e32021cc37d50fff08ae1611c023ac0f54b5455d4ecac0a5323f9458e19209916ac094a7aa25444563853b325bc9572733302fad9964a112672e486375f36a376d8bfe58bcf2077cbb0b8d91abe2d6e4c2e253a471dbae6f2eec6f03e61236eaf537d3491261955ab75a4143ff002d1c7a7adf5ac819fb290eee56bbfb4ac85c3b5eedee0d6eba80204738b2eb6bf56d89df2e9fb3336a0d584749f4100f2e56d930f416aaefa8c6456ef1ba2aae68073fefc386889dcff5b59b8d53638a0ad12c977192d42c116de9d976fa0c153c40285f79f436da3ba85d3747d6249852d6a179fe887fd5b4b2f71eca7ff6f27e8a0cba2cfcce9ee84c1753a09e3d096910fdd464a75be52ac9fa5b596d7c6c987752eb6c8b7981ba792a7f1e2e155e369592e59f1f762e2e32c062cc0398fe6dace58bb4d53fb1bc45f5067ba8b9a8a82463948c1d7bb0497f5163e8412b5d7836deda45add476239739444bf6a685ee0a826185e3809d08c0e52b196903bbe09802aeb5c7f1d6ef8d610dcacd03c7845093b0eeecd39cd5ada13472001bd8c6e515520875c7751506617d05c2513044021cbb196f95bb76fc3a1969cc6372b5073f7645fe08422e49bfb7b01528ec97bf847ea1e5369ef8a151c6fcf6fcdbdffbcdc727d1d24b90466", 0x8c1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000380)='a', 0x1}, {&(0x7f0000000640)='\n', 0x1}, {&(0x7f0000000140)="cd", 0x1}, {&(0x7f00000007c0)="ed", 0x1}, {&(0x7f0000000880)="c6", 0x1}, {&(0x7f00000008c0)="06", 0x1}], 0x6}}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f00000001c0)="d3", 0x1}, {&(0x7f0000000c00)="f3", 0x1}, {&(0x7f0000000cc0)="87", 0x1}, {&(0x7f0000000040)="ff", 0x1}, {&(0x7f0000000dc0)='f', 0x1}, {&(0x7f0000000a00)="9c", 0x1}, {&(0x7f00000000c0)="f7", 0x1}, {&(0x7f0000000e80)="03", 0x1}, {&(0x7f0000002740)="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", 0x8c1}], 0x9}}], 0x3, 0x4028014) socket$netlink(0x10, 0x3, 0x8d264b620713f680) r3 = accept(0xffffffffffffffff, &(0x7f0000000240)=@sco, &(0x7f0000000300)=0x80) getsockopt$bt_hci(r3, 0x0, 0x1, &(0x7f0000003040)=""/4096, &(0x7f00000002c0)=0x1000) 17:28:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x102) 17:28:23 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1757.729731] FAULT_INJECTION: forcing a failure. [ 1757.729731] name failslab, interval 1, probability 0, space 0, times 0 [ 1757.765259] CPU: 0 PID: 23073 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1757.773105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1757.782466] Call Trace: [ 1757.785074] dump_stack+0x197/0x210 [ 1757.788730] should_fail.cold+0xa/0x1b [ 1757.792642] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1757.798119] ? lock_downgrade+0x880/0x880 [ 1757.802297] __should_failslab+0x121/0x190 [ 1757.806548] should_failslab+0x9/0x14 [ 1757.810361] kmem_cache_alloc+0x2ae/0x700 [ 1757.814519] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1757.819549] ? anon_vma_compatible+0x70/0x2d0 [ 1757.824981] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1757.830533] __anon_vma_prepare+0x1b1/0x3c0 [ 1757.834863] ? copy_from_page+0xf0/0x130 [ 1757.838942] uprobe_write_opcode+0xfa4/0x1820 [ 1757.843462] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1757.849016] ? insn_get_sib.part.0+0x181/0x2d0 [ 1757.853611] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1757.859164] ? insn_get_displacement.part.0+0x20c/0x610 [ 1757.864544] ? insn_get_immediate.part.0+0x311/0x1930 [ 1757.869757] ? is_trap_insn+0x20/0x20 [ 1757.873592] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1757.879144] ? install_breakpoint.isra.0+0x72c/0x790 [ 1757.884262] ? find_held_lock+0x35/0x130 [ 1757.888340] ? install_breakpoint.isra.0+0x6af/0x790 [ 1757.893463] ? lock_downgrade+0x880/0x880 [ 1757.897636] set_swbp+0x2b/0x40 [ 1757.900933] install_breakpoint.isra.0+0xdc/0x790 [ 1757.905804] register_for_each_vma+0x9e5/0xde0 [ 1757.910411] ? __uprobe_perf_filter.part.0+0x110/0x110 [ 1757.915712] ? set_orig_insn+0x60/0x60 [ 1757.919625] uprobe_apply+0xeb/0x130 [ 1757.923359] trace_uprobe_register+0x760/0x950 [ 1757.927961] perf_trace_event_init+0x19d/0x980 [ 1757.932564] perf_uprobe_init+0x168/0x210 [ 1757.936730] perf_uprobe_event_init+0xff/0x190 [ 1757.941326] perf_try_init_event+0x131/0x2f0 [ 1757.945750] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1757.950706] ? list_del_event+0x7f0/0x7f0 [ 1757.954864] ? do_raw_spin_unlock+0x178/0x270 [ 1757.959388] __do_sys_perf_event_open+0x99f/0x2a70 [ 1757.964335] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1757.969191] ? check_preemption_disabled+0x48/0x290 [ 1757.974229] ? perf_event_set_output+0x4e0/0x4e0 [ 1757.979019] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1757.983796] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1757.988569] ? do_syscall_64+0x26/0x620 [ 1757.992557] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1757.997939] ? do_syscall_64+0x26/0x620 [ 1758.001929] __x64_sys_perf_event_open+0xbe/0x150 [ 1758.008187] do_syscall_64+0xfd/0x620 [ 1758.012014] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1758.017215] RIP: 0033:0x45a919 17:28:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x9, @ipv4={[], [], @loopback}}, 0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x30000002}) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0), 0xb567249dc336438b, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r2, 0x107, 0x11, 0x0, &(0x7f0000000080)) getpeername$packet(r2, &(0x7f0000000240), &(0x7f0000000280)=0x1d6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x8000) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) quotactl(0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000002c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x6, 0x3, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006926ed0c00"}, 0xd8) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @sack_perm, @mss, @mss, @timestamp, @sack_perm], 0xeb) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r1, 0x1) r6 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r6, &(0x7f0000000500)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r6, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) [ 1758.020423] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1758.039336] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1758.047058] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1758.054338] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1758.061616] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1758.068895] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 17:28:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x103) [ 1758.076172] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 17:28:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x104) 17:28:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x105) 17:28:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) setpgid(0x0, 0xffffffffffffffff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f00000000c0)=0x100020, 0x4) getsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:28:24 executing program 3 (fault-call:8 fault-nth:14): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x106) [ 1758.497631] net_ratelimit: 17 callbacks suppressed [ 1758.497639] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.507729] protocol 88fb is buggy, dev hsr_slave_1 17:28:24 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) writev(r0, &(0x7f0000000500)=[{&(0x7f0000000240)="8a72781dfa6ae601444c4de752f6da47c15a7037d1c83745d50f41c4df46300fe3f4938f1a7e2d89e2fa773401c0033c92f4fac743576d40c863eef82e69aa8d45f88a0f0a83c2aa5380cf8a85b01263ea7328b83d5c442b7a4d556ed4559f6351f7396e69edcefb87b889fcce83412b2086772f6ee70ca0950ec1cdeb86b9c4c8a98a40452489156b0e3c28fac1f175ef9fecc094fc72108e3e05c43459ac3c14edef85c552b5dc1fd724811b4d7ffec991bf75863c12e0c7c79614fa31103879fe51dcf87eebcc4f7d9e67b69891b366eb0a", 0xd3}, {&(0x7f0000000040)="c3d0cd068ceb2fe543fc07940c2d1d786bc1acdd365aa44d6471ffb95cd7d1f66830c764b43c92fe4a47d2d2aeaadbf586a89c6cd4f6b4a480ab9ed885fdeba2d493b0d284ff3a38be44e271b24bf593bfb47a0f3de21cbbe16cc67078e584e4269f3655bd447cc9c3c0106de57d28", 0x6f}, {&(0x7f0000000100)="3a3e3e9d1674c612360c0ffa00", 0xd}, {&(0x7f0000000140)}, {&(0x7f0000000340)="a11211dbc2ac4ec01e3265002c765f66ff766dab983715b3d1a33a4cba651e07c47a57e97cc4270ab468551155947b0456848ac51a682c27a819f33624d6ebadcf1b3500207f824b0dd20b3f055bc98b19a1", 0x52}, {&(0x7f00000003c0)="530c2e3380e57bde1e4e360e", 0xc}, {&(0x7f0000000400)="9b3abb76b45cd6e8ceaa38c44ca9cc12ef3eabc61f912f6c0bf6c58a756fd153d9cd3eaa9bc6d83cb3c064eab040fe820599e11529089ce2cb07eb2975941af0332ebbc4514ab0e0623ae51af9d05436815a8d50ef21a0304ba458c7894434a4828ede4d520d2ac53bfbe00ecf874ef0240c77780efe1e020984a5ff0864ac0ba1ac2f9f34583395e5cb7975da3d3c92ab25af4e2a91f6339414bd68f8f8a7475084ae290964e71c1a91dcb7a597ec599d1d1c8591e76aaad53cb8244645a77c8f8dcaa4cd50d0c42fb4dc5309857d937b70beef4e0bd595dab8837332c02e170b13f23b312cdc9e89a5a57633802e99ea93a83a88", 0xf5}], 0x7) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 1758.558442] FAULT_INJECTION: forcing a failure. [ 1758.558442] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1758.577616] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.582757] protocol 88fb is buggy, dev hsr_slave_1 [ 1758.594889] CPU: 0 PID: 23308 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1758.602724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1758.612086] Call Trace: [ 1758.614702] dump_stack+0x197/0x210 [ 1758.618354] should_fail.cold+0xa/0x1b [ 1758.622272] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1758.627399] ? __might_sleep+0x95/0x190 [ 1758.631392] __alloc_pages_nodemask+0x1ee/0x750 [ 1758.636094] ? __anon_vma_prepare+0x184/0x3c0 [ 1758.640611] ? __alloc_pages_slowpath+0x2870/0x2870 [ 1758.645659] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1758.651204] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 1758.656757] alloc_pages_vma+0xdd/0x590 [ 1758.660747] uprobe_write_opcode+0x1fe/0x1820 [ 1758.665251] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1758.670802] ? insn_get_sib.part.0+0x181/0x2d0 [ 1758.675394] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 1758.680946] ? insn_get_displacement.part.0+0x20c/0x610 [ 1758.686322] ? insn_get_immediate.part.0+0x311/0x1930 [ 1758.691523] ? is_trap_insn+0x20/0x20 [ 1758.695339] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1758.700888] ? install_breakpoint.isra.0+0x72c/0x790 [ 1758.705999] ? find_held_lock+0x35/0x130 [ 1758.710070] ? install_breakpoint.isra.0+0x6af/0x790 [ 1758.715195] ? lock_downgrade+0x880/0x880 [ 1758.719358] set_swbp+0x2b/0x40 [ 1758.722653] install_breakpoint.isra.0+0xdc/0x790 [ 1758.727519] register_for_each_vma+0x9e5/0xde0 [ 1758.732124] ? __uprobe_perf_filter.part.0+0x110/0x110 [ 1758.737417] ? set_orig_insn+0x60/0x60 [ 1758.741590] uprobe_apply+0xeb/0x130 [ 1758.745315] trace_uprobe_register+0x760/0x950 [ 1758.749916] perf_trace_event_init+0x19d/0x980 [ 1758.754517] perf_uprobe_init+0x168/0x210 [ 1758.758690] perf_uprobe_event_init+0xff/0x190 [ 1758.763381] perf_try_init_event+0x131/0x2f0 [ 1758.767812] perf_event_alloc.part.0+0x1e3a/0x2f50 [ 1758.772765] ? list_del_event+0x7f0/0x7f0 [ 1758.776924] ? do_raw_spin_unlock+0x178/0x270 [ 1758.781443] __do_sys_perf_event_open+0x99f/0x2a70 [ 1758.786391] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1758.791252] ? check_preemption_disabled+0x48/0x290 [ 1758.796291] ? perf_event_set_output+0x4e0/0x4e0 [ 1758.801081] ? trace_hardirqs_on_thunk+0x1a/0x1c 17:28:24 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[], 0xfffffed5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x5a) r3 = accept4(r2, 0x0, 0x0, 0x0) epoll_create(0x9) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000000)={0x401, 0x0, 0x1, 0x6a}) ioctl$DRM_IOCTL_SG_FREE(r3, 0x40106439, &(0x7f0000000180)={0x6, r4}) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x1ffffd, 0x0) 17:28:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:24 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x107) [ 1758.805853] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1758.810622] ? do_syscall_64+0x26/0x620 [ 1758.814609] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1758.819982] ? do_syscall_64+0x26/0x620 [ 1758.823973] __x64_sys_perf_event_open+0xbe/0x150 [ 1758.828833] do_syscall_64+0xfd/0x620 [ 1758.832646] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1758.837843] RIP: 0033:0x45a919 [ 1758.841064] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1758.859977] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1758.867699] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1758.874976] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1758.882337] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1758.889611] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1758.896896] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 [ 1758.906708] protocol 88fb is buggy, dev hsr_slave_0 [ 1758.911846] protocol 88fb is buggy, dev hsr_slave_1 17:28:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x108) 17:28:25 executing program 3 (fault-call:8 fault-nth:15): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:25 executing program 0: r0 = socket$kcm(0x10, 0x3, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x10100, 0x0) ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000140)={0x0, 0x4}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r3, 0xdc}, &(0x7f0000000280)=0x8) wait4(0x0, 0x0, 0x80000002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000080)=0x8000, 0x4) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000200)=""/69) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x9101, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000400)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis128-generic)\x00'}, 0x58) openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) 17:28:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x109) 17:28:25 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:25 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x1) r1 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt$IP_VS_SO_SET_EDITDEST(r1, 0x0, 0x489, &(0x7f0000000040)={{0x2f, @rand_addr=0x3, 0x4e20, 0x3, 'fo\x00', 0x20, 0x8, 0x7f}, {@multicast1, 0x4e24, 0x2, 0xcb, 0x3, 0x5}}, 0x44) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10a) [ 1759.459425] protocol 88fb is buggy, dev hsr_slave_0 [ 1759.464562] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.592608] FAULT_INJECTION: forcing a failure. [ 1759.592608] name failslab, interval 1, probability 0, space 0, times 0 [ 1759.641347] CPU: 1 PID: 23529 Comm: syz-executor.3 Not tainted 4.19.91-syzkaller #0 [ 1759.649191] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1759.658561] Call Trace: [ 1759.661175] dump_stack+0x197/0x210 [ 1759.664827] should_fail.cold+0xa/0x1b [ 1759.668736] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1759.674271] ? lock_downgrade+0x880/0x880 [ 1759.674326] __should_failslab+0x121/0x190 [ 1759.674345] should_failslab+0x9/0x14 [ 1759.674362] kmem_cache_alloc+0x2ae/0x700 [ 1759.674380] ? find_held_lock+0x35/0x130 [ 1759.674401] ? find_get_context.isra.0+0x4d7/0x5c0 [ 1759.674425] __d_alloc+0x2e/0x9c0 [ 1759.674448] d_alloc_pseudo+0x1e/0x70 [ 1759.674467] alloc_file_pseudo+0xe2/0x280 [ 1759.674484] ? rcu_read_lock_sched_held+0x110/0x130 [ 1759.674503] ? alloc_file+0x4d0/0x4d0 [ 1759.674521] ? find_get_context.isra.0+0x312/0x5c0 [ 1759.674545] anon_inode_getfile+0xda/0x200 [ 1759.674567] __do_sys_perf_event_open+0x10f7/0x2a70 [ 1759.674586] ? __mutex_unlock_slowpath+0xf8/0x6b0 [ 1759.674615] ? perf_event_set_output+0x4e0/0x4e0 [ 1759.674645] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1759.674661] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1759.674678] ? do_syscall_64+0x26/0x620 [ 1759.674694] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1759.674708] ? do_syscall_64+0x26/0x620 [ 1759.674728] __x64_sys_perf_event_open+0xbe/0x150 [ 1759.767594] IPVS: set_ctl: invalid protocol: 47 0.0.0.3:20000 [ 1759.771867] do_syscall_64+0xfd/0x620 [ 1759.782339] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1759.782352] RIP: 0033:0x45a919 [ 1759.782367] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1759.782375] RSP: 002b:00007fb1680fbc78 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 1759.782390] RAX: ffffffffffffffda RBX: 00007fb1680fbc90 RCX: 000000000045a919 [ 1759.782399] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000180 [ 1759.782408] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 17:28:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10b) [ 1759.782417] R10: ffffffffffffffff R11: 0000000000000246 R12: 00007fb1680fc6d4 [ 1759.782426] R13: 00000000004c8806 R14: 00000000004dfe30 R15: 0000000000000007 [ 1759.782808] protocol 88fb is buggy, dev hsr_slave_1 [ 1759.859450] protocol 88fb is buggy, dev hsr_slave_0 17:28:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10c) [ 1760.204687] IPVS: set_ctl: invalid protocol: 47 0.0.0.3:20000 17:28:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:26 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10d) 17:28:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r0, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000080), &(0x7f0000000100)=0xe) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000200)=ANY=[], 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000040)=0xffffffff) bind$nfc_llcp(r1, &(0x7f0000000200)={0x27, 0x0, 0x0, 0x1, 0x1, 0x0, "c2fbe5284529c8a999916c4c5f54f1e92aafc050af34ec741933c1e2b4beb0c07b0b3091ffb2058fbdbb62a81adf7642c4dec5a43d9236aaab0c1cd14ec26e", 0x1f}, 0x60) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r2) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) tkill(r7, 0x2f) ptrace$setregs(0xd, r7, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r7, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x1, 0xd, 0x8, 0x3dcf}, &(0x7f00000003c0)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={r7, r4, 0x0, 0x2, &(0x7f00000002c0)='%\x00', r8}, 0x30) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bind$can_raw(r6, &(0x7f0000000140), 0x10) 17:28:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) geteuid() mkdir(&(0x7f0000000340)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000200)) pipe(&(0x7f0000000200)={0xffffffffffffffff}) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000000300)) ptrace$setopts(0x4206, 0x0, 0x800, 0x2d) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000240)="0009000000000000005cd600025c", 0x41395893) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) timerfd_create(0x8, 0x0) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x108044, 0x0) ioctl$UI_SET_ABSBIT(r7, 0x40045567, 0x7) sendmsg$nl_xfrm(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newsa={0x138, 0x10, 0x713, 0x0, 0x4, {{@in6=@remote, @in6=@loopback}, {@in6, 0x0, 0x33}, @in=@broadcast, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth={0x48, 0x1, {{'md5\x00'}}}]}, 0x138}, 0x1, 0x0, 0x0, 0x40004}, 0x0) 17:28:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:26 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10e) 17:28:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendto$isdn(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="0104000007000000b8c5d3182975abb0fc14e4dbd4fdfc66124de73705442648a929205fbb07d23aebcc368c45a7cd21e1a596d76beecb5aa746bb449fe211e970ee75e87c71c02c1851f586a1c9cc0519b6febc1b4b094cdab6fba38fe30a91a13010ac66d70bad2262d3d43a04b6d63d111614e9d0c72d405fed4692eb78acf117303a6189c89cb1f6b1517fc32587ec4dc60b269600bc0558"], 0x86, 0x1, &(0x7f0000000040)={0x22, 0x3, 0x9, 0x5}, 0x6) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:27 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pipe2(&(0x7f0000000340), 0x4000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340), 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') openat$cgroup_int(r2, &(0x7f0000000140)='cpuset.memory_spread_slab\x00', 0x2, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') r5 = dup2(r4, r3) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, 0x0, 0x0) ioctl$sock_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') unshare(0x40000000) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x841, 0x0) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000300)=0x5) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x201}, 0x0, 0xfffffffffffdffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000a, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000180)={'raw\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', 0x0, [0x0, 0x0, 0x0, 0x0, 0x1000000]}, &(0x7f0000000100)=0x54) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) 17:28:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x10f) 17:28:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) socket$inet6(0xa, 0x0, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000000)={0x849, 0x0, 0x2, 0x8}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000040)={r4, 0x8c9b}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r5, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x110) 17:28:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x111) 17:28:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:27 executing program 2: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1b5d509b00000000003f000000000000000000000000000000000000000000006300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001883aba8f73b5778e74db43a740b131e74e169393a5f75c83087980398b468d26e1d718f"], 0x320) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8, 0x893}]}) pipe2$9p(&(0x7f0000000000), 0x800) 17:28:27 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x145) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0xfe4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x6, 0x81}, 0x4000, 0x9, 0x0, 0x8}, 0x0, 0x2000000, r0, 0x7c2762142930d6d4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f00000002c0)) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r6, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) sendto$inet(r7, &(0x7f0000000540)="20268a927f1f6588b967481241ba7860f46ef65ac618de00004895a9eaf4b4834ff922b3f1e0b04279a0b79e2c82e292f3b2455e6a79a2141da95c05008000008044ab4ea6f7ae55d88fecf9221a7511bf746bec66f9ff0fe3ac47b61db6b4c41bd1a5259e", 0xfffffffffffffeba, 0x84894, 0x0, 0x3d8) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000240)=ANY=[@ANYRES64=0x0], 0x25d) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) r8 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0xa, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r9, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r9, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) socket$inet(0x2, 0xa, 0x76) sendto$inet(r9, 0x0, 0x115, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup2(r10, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$EVIOCGSW(r11, 0x8040451b, &(0x7f0000000380)=""/253) sendto$inet(r9, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000100)={{0x33, @rand_addr=0x8a44, 0x4e21, 0x3, 'lc\x00', 0x8, 0x7, 0x5d}, {@broadcast, 0x4e20, 0x44d3498194c3999a, 0xff, 0x6, 0x3ff}}, 0x44) sendto$inet(r9, &(0x7f0000000800)="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", 0xffffffffffffff84, 0x4000002, 0x0, 0x93) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x32, r9, 0x0) 17:28:27 executing program 0: perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x6) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, 0x1c9c380}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000000)=@caif=@rfm={0x25, 0x0, "8c08595cbbb438b802ca3861e289a870"}, 0x80) socket$caif_stream(0x25, 0x1, 0x2) syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000280)="e5", 0x1, 0x6}], 0x4, &(0x7f0000000080)=ANY=[]) syz_open_procfs(0x0, &(0x7f0000000880)='oom_score\x00') preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x199, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:28:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:27 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x11, &(0x7f00000000c0)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x2) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) accept$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x9, &(0x7f0000000200)=[{0x7, 0x5, 0x5, 0x3ff}, {0x0, 0x81, 0x2, 0x3}, {0xbdd8, 0x4, 0xa0, 0xffffffa3}, {0x1, 0xbd, 0x9c, 0x4}, {0xcfb9, 0x20, 0x38, 0x1}, {0x4, 0xfb, 0x31, 0x5}, {0x40, 0x8, 0x6, 0x8000}, {0x9, 0x2, 0x6, 0x8}, {0x7, 0x20, 0x20, 0x5}]}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) syncfs(r1) ioctl$KDSKBENT(r0, 0x4b47, &(0x7f0000000080)={0xf8, 0x9f, 0x3f}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5de2ce26d383043feccc125b6b00000000000000000000000000000000003263"], 0x21) 17:28:27 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x112) 17:28:27 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x113) 17:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) prctl$PR_GET_FP_MODE(0x2e) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000000)=0x1000000) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x114) 17:28:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r2, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="8dbe4e2bb9c9b1f064d3247aea25cda55008088126c472a5c89f3fb0b59c750f6e336a08965041a3a7288899992cff962306d5a4d18d25646b6957b84a80db94da167bbcb53828c905ff79e36bdc089973aecefb90bad75bef632162a59f2c8ec732d71115d14243ec80fa55887db3800c82678e0a7ee72112764a4b97fe62ba7b81a94b541e5e6c01d6bf9e05cab28b96821240958ecb288eacffabb2ec6528f3eb002f1f46ce46c7d4da4be50b89"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x115) 17:28:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x14, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x200, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000080)=[0x0, 0x1], 0x2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)) 17:28:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:28 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r5, 0x4c04, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x1, 0x1f, 0x1, "98fdabef3f69cacd3ceae427df31d9f7821619654509beabb975b3a8fa63c52687e0468e659136955e5a00c5289cfb773c0f6bc648cbbf00edd9cea3d5234470", "031b23805786cb870a5944fa21f6dc0439a18ab626766c660c6b6bbec2860198948e148a29b699416f14d72701a4fa9f03d2b7e9a9470b63c2666844682680f5", "6feceb18b39334b8462a08aad597bbd73a69d01f8d63d13a6a863dfb5a0c3eee", [0x1, 0x7]}) 17:28:28 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0xffff, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x2b, r1, r2}, {0xc320, 0x400, 0x40, 0x4, 0x7, 0x5, 0x79fd, 0x1}, {0x7, 0x1, 0x8, 0x5d}, 0x7, 0x6e6bb2, 0x0, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x2, @in=@remote, 0x3503, 0x1, 0xf8b8dde8b362c42a, 0xa8, 0x8000, 0x80000001, 0x4a}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) 17:28:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x116) 17:28:28 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0xfffffd9b, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x24}}, 0xfd93) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0xfffffffffffffdab, 0x80080, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r7, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r7, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYRES16=r0, @ANYRESDEC, @ANYRESOCT, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64], @ANYRESOCT=r3, @ANYRESOCT, @ANYRESOCT, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRES32, @ANYPTR, @ANYPTR64, @ANYPTR64, @ANYRESOCT=0x0, @ANYRES64=0x0, @ANYRESDEC=r4], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESDEC=r7]]], 0x24) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x8, 0x1, 0x1, 0x8, 0x2}}) write$binfmt_elf64(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="1b5d509b04008007000b24f799308cc63fda65af0600cc49ea2c276c0d21cd761ec9c5d60ac7ec7c74975ce3845556928a8fbace8fa8e447a4a1783a73d614fe166fa8a18088ce6c3de946e3de407ef39d86053e261903f89ad5c088b358d24a0a6d4bad7c26dbe850c06546c808f24c91ed40f5b7"], 0x75) 17:28:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080)=0xffffffff, 0x151) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="000000000000007300000000000032630000000000615a64074acc230b972a09d3babe6d32cef1e13250af63b37e42d4041677665422b6ff72dce7e522"], 0x21) 17:28:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x117) 17:28:29 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:29 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xffffffffffffffcd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = fcntl$getown(r2, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000000)={0x2, r3}) 17:28:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x118) [ 1763.617620] net_ratelimit: 18 callbacks suppressed [ 1763.617628] protocol 88fb is buggy, dev hsr_slave_0 [ 1763.628216] protocol 88fb is buggy, dev hsr_slave_1 17:28:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0xe0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:30 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x119) 17:28:30 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1764.017637] protocol 88fb is buggy, dev hsr_slave_1 [ 1764.023042] protocol 88fb is buggy, dev hsr_slave_0 [ 1764.028303] protocol 88fb is buggy, dev hsr_slave_1 17:28:30 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) open(&(0x7f0000000000)='./file0\x00', 0xc0080, 0x20) [ 1764.737707] protocol 88fb is buggy, dev hsr_slave_0 [ 1764.742951] protocol 88fb is buggy, dev hsr_slave_1 [ 1764.817634] protocol 88fb is buggy, dev hsr_slave_0 [ 1764.822921] protocol 88fb is buggy, dev hsr_slave_1 [ 1765.137601] protocol 88fb is buggy, dev hsr_slave_0 [ 1765.848694] device bridge_slave_1 left promiscuous mode [ 1765.854182] bridge0: port 2(bridge_slave_1) entered disabled state [ 1765.920050] device bridge_slave_0 left promiscuous mode [ 1765.925547] bridge0: port 1(bridge_slave_0) entered disabled state [ 1768.897604] net_ratelimit: 15 callbacks suppressed [ 1768.897612] protocol 88fb is buggy, dev hsr_slave_0 [ 1768.907705] protocol 88fb is buggy, dev hsr_slave_1 [ 1768.977640] protocol 88fb is buggy, dev hsr_slave_0 [ 1768.982848] protocol 88fb is buggy, dev hsr_slave_1 [ 1769.297604] protocol 88fb is buggy, dev hsr_slave_0 [ 1769.302724] protocol 88fb is buggy, dev hsr_slave_1 [ 1769.423064] device hsr_slave_1 left promiscuous mode [ 1769.483398] device hsr_slave_0 left promiscuous mode [ 1769.522679] team0 (unregistering): Port device team_slave_1 removed [ 1769.533480] team0 (unregistering): Port device team_slave_0 removed [ 1769.547121] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1769.591923] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1769.679565] bond0 (unregistering): Released all slaves [ 1769.736376] IPVS: ftp: loaded support on port[0] = 21 [ 1769.807428] chnl_net:caif_netlink_parms(): no params data found [ 1769.842637] bridge0: port 1(bridge_slave_0) entered blocking state [ 1769.849195] bridge0: port 1(bridge_slave_0) entered disabled state [ 1769.856244] device bridge_slave_0 entered promiscuous mode [ 1769.864086] bridge0: port 2(bridge_slave_1) entered blocking state [ 1769.871600] bridge0: port 2(bridge_slave_1) entered disabled state [ 1769.879072] device bridge_slave_1 entered promiscuous mode [ 1769.939606] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1769.956081] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1769.979228] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 1769.986859] team0: Port device team_slave_0 added [ 1769.993060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 1770.007955] team0: Port device team_slave_1 added [ 1770.013662] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 1770.028584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 1770.120850] device hsr_slave_0 entered promiscuous mode [ 1770.189283] device hsr_slave_1 entered promiscuous mode [ 1770.257609] protocol 88fb is buggy, dev hsr_slave_0 [ 1770.262708] protocol 88fb is buggy, dev hsr_slave_1 [ 1770.267863] protocol 88fb is buggy, dev hsr_slave_1 [ 1770.275240] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 1770.282610] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 1770.317950] bridge0: port 2(bridge_slave_1) entered blocking state [ 1770.324620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1770.331346] bridge0: port 1(bridge_slave_0) entered blocking state [ 1770.337735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1770.425302] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1770.443024] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 1770.464090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1770.476732] bridge0: port 1(bridge_slave_0) entered disabled state [ 1770.496290] bridge0: port 2(bridge_slave_1) entered disabled state [ 1770.518086] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 1770.524692] 8021q: adding VLAN 0 to HW filter on device team0 [ 1770.545583] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1770.562381] bridge0: port 1(bridge_slave_0) entered blocking state [ 1770.568788] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1770.606928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1770.615569] bridge0: port 2(bridge_slave_1) entered blocking state [ 1770.621987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1770.642822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1770.666259] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1770.681438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1770.691790] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 1770.700214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1770.710529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1770.718439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1770.726001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1770.734183] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1770.761160] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 1770.776237] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 1770.782597] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1770.799009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1770.809836] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1770.827622] protocol 88fb is buggy, dev hsr_slave_0 17:28:37 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0xffff, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x2b, r1, r2}, {0xc320, 0x400, 0x40, 0x4, 0x7, 0x5, 0x79fd, 0x1}, {0x7, 0x1, 0x8, 0x5d}, 0x7, 0x6e6bb2, 0x0, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x2, @in=@remote, 0x3503, 0x1, 0xf8b8dde8b362c42a, 0xa8, 0x8000, 0x80000001, 0x4a}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) 17:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11a) 17:28:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x8013, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'L-'}, 0x16, 0x3) r3 = dup2(r2, r1) syz_init_net_socket$llc(0x1a, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_VL_CLR(r6, 0x7014) r7 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) close(r7) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r7, &(0x7f0000000100)={0x13, 0x10, 0x10f, {0x0, r9, 0x2}}, 0x18) r10 = accept(0xffffffffffffffff, &(0x7f0000000340)=@xdp, &(0x7f0000000140)=0x80) ioctl$sock_inet6_udp_SIOCOUTQ(r10, 0x5411, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000100)={0x7, 0x8, 0xfa00, {r9, 0x80}}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r4, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl(r4, 0xfffffffffffff801, &(0x7f0000000240)="6995cd7710bd5d1e037ae52310d3fad88426b562ee21e2d588464b446c7d6516ef26c408384e2f76fde3d283bd5b0dc2f010e2f128679d2653b1a845fd5e2ed02d25c5222e2d70d04291e471b04b59975f9397218a74f5a3cb7dcdf6361c3c5b924d5449edec4d985ebeca42f4d308b585a0390008af66f8d4624f712c624863aed3304f45e81e30983798fe3a0194d5ce19f01149a1f7439ebb110276f56bbd100d969e23dd3fdbc1fcdad3fc908f1242f10cb2eb1e468ce090d0dc2625966583a08631cedf52c886b750c5e504c1b0385fd07a3ea6ba0a8341e26c13156b54cef09ff72a707a3f01e36a5345d278a1b44e806be4427112") mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0300000000000000000000000000000000000000003263"], 0x21) 17:28:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0xfe0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x97a310679e7ba094) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x14000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x140000001}) 17:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11b) 17:28:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x40, 0x0) ioctl$KDENABIO(r1, 0x4b36) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263ef23f697373fc3b1b8c9df123a0b6bd0c7166edd7cea8d317af34e1f241949a3c5940e3e0a4242bc266221331016a383cb8ee433a3e7b439c26ba98f26b90c8f0d528a3ca5013a4fdc2a89c37b3a77111c57321821901f49b408ca3961954bbd630ef8798e2d88cdadf0acc05d69598bfcdf6af24f2d16eed4c28bece0ab7abe9dfb2475088c7c97c5b40ef0fb74c2825181e36ba21d3ea80ed00b1058dc30db86b542e35fa3546427cbcfdd448bc65b615a418be3f782568b0732c3b0fd85222bcbeefa788147fe"], 0x21) 17:28:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11c) 17:28:37 executing program 0: syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setpriority(0x2, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000040)=0x14) getresuid(&(0x7f0000000080), &(0x7f00000000c0)=0x0, &(0x7f0000000180)) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e22, 0xffff, 0x4e22, 0x0, 0xa, 0xa0, 0x20, 0x2b, r1, r2}, {0xc320, 0x400, 0x40, 0x4, 0x7, 0x5, 0x79fd, 0x1}, {0x7, 0x1, 0x8, 0x5d}, 0x7, 0x6e6bb2, 0x0, 0x1, 0x1, 0x2}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4d3, 0xff}, 0x2, @in=@remote, 0x3503, 0x1, 0xf8b8dde8b362c42a, 0xa8, 0x8000, 0x80000001, 0x4a}}, 0xe8) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001540)) 17:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11d) 17:28:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263f7cfb1be852cf55c4a02ddb350f31ad92182085e6aa1ae88a0e34b1d5aaecaa704773622290d0336bb4e730de4f61f9821424f1e2342b3a6bb301b2e7919733b890d1ef8f48786b4127122ced51fad88"], 0x21) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8, 0x4c0101) 17:28:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0xffe0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:37 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000000)={0x0, @aes128}) 17:28:37 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11e) 17:28:37 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000100)={0x10001, 0x3, 0x4, 0x200000, 0x777, {}, {0x0, 0x1, 0x5, 0x4, 0x1f, 0x6, "45b16752"}, 0xffff, 0x1, @fd=r4, 0x1, 0x0, r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RVERSION(r10, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x869, 0x8, '9P2000.u'}, 0x15) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x11f) 17:28:38 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x82000, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) ptrace$getenv(0x4201, r2, 0x7, &(0x7f00000000c0)) 17:28:38 executing program 0: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x400, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x4, 0x0) syz_open_pts(r0, 0x10000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = dup2(r1, r2) recvfrom$inet(r2, &(0x7f0000000200)=""/59, 0x3b, 0x20000012, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x28}}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$UI_DEV_DESTROY(r3, 0x5502) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000100)={0x0, 0x1f, 0x0, 0x0}) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40000, 0x0) ioctl$BLKRAGET(r4, 0x1263, &(0x7f0000000040)) 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x120) 17:28:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000080)) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r2, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r3, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r3, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYPTR64=&(0x7f0000000680)=ANY=[@ANYRES32=r1, @ANYBLOB="ba417f8e40abe540d54239e4820dbe4fa05df4b8b7edcff7e296277aedf9cb7885fafc8fa15925adf5c4a761a6355ed1485565f7f24bd4b5991005e57a7d53cf79b3cae051c7bb5fd0f63e00d0bd3d2dbd7a56bdc55d6cc73e2377a65b82c00ad1f2b03a8681e3e8e4ad6e447e09e83164f95f15848128fe9ec0e9323de8dcf616e67aa310c54d791a5f1b5bf40d5d0a0000000000000000000000000000009a10a107dc579a6cc5dcd71e62f2efc151a2ed5c9f7b1d82258ea32db2000470277dfe0048b0474e98154bca0ca3ec8fb2c34e3bd7ec00d6670a", @ANYPTR, @ANYRESOCT=0x0, @ANYBLOB="326970cddcd913089d814a8adb18e395cf56125c73324614bcd01b2824b94a99e1c2f001a2c63e2e1722f1d201d6fcdfdd0f25d03472d4092dd12d7d6696937b2874175c6d767672f1312075cf957d1f308486f4b3680a9ddcaf49a1930437", @ANYRESHEX=r0, @ANYRESHEX=r2, @ANYRESDEC=r3]], 0xffffffffffffff3d) 17:28:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x20000006, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:38 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='Z'], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r5, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r5, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r5, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) ioctl$VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000100)={0x10001, 0x3, 0x4, 0x200000, 0x777, {}, {0x0, 0x1, 0x5, 0x4, 0x1f, 0x6, "45b16752"}, 0xffff, 0x1, @fd=r4, 0x1, 0x0, r5}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) write$P9_RVERSION(r10, &(0x7f0000000040)={0x15, 0x65, 0xffff, 0x869, 0x8, '9P2000.u'}, 0x15) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x121) 17:28:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f000000000000000000000000326300e6ffffffffffffff"], 0x21) 17:28:38 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000780)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_DIRENTPLUS(r1, &(0x7f00000007c0)=ANY=[], 0x3bc) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f00000000c0)=0xfe10) r11 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r11, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r11, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r11, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r11, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r11, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r11, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) r12 = fcntl$dupfd(0xffffffffffffffff, 0x406, r11) write$nbd(r12, &(0x7f0000000700)={0x67446698, 0x0, 0x4, 0x0, 0x1, "f3625f7151dbc1"}, 0x17) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f0000000040)={r10}, &(0x7f0000000140)=0x8) connect$vsock_dgram(0xffffffffffffffff, &(0x7f0000000740)={0x28, 0x0, 0x2711, @host}, 0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r8, 0x84, 0x9, &(0x7f0000000600)={r10, @in={{0x2, 0x4e21, @rand_addr=0x7b44e05c}}, 0x7f, 0x2, 0x8000, 0x9, 0x1, 0x93ab, 0x6}, &(0x7f00000006c0)=0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) pwritev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000200)="e810cdf279eb9a06208b57b1f010bac0bab7304b05db8c9a44c11221f532476e7455b3e5a5ed462ec1d40aee1efc8626b9e28faf19dc363b4135c66e9475960f4796f220e4daac8afec0b21cd9f479ddebfbd2f6379142d7b5e7b97a70355f58e73ded4e220b2f58f6c66ba70fde0d4521a96fa44c65c4722ef3701e9f0bf54cf754c784b9c850e8bc6a74c10bca330d6d9362c1f28b907bed0a311f774dfddf1a55ada36210a3159c445679ad6fb38786e43542bbcfb6246d2f325ecdd578fef3dd", 0xc2}, {&(0x7f0000000100)="63d31292328014d45a4b787a69d34f9f1a596d90693ba2c009fdcdf612821b35b1368ecea388b49434e34f1534dd2d7e7424a80fa87f1ce5a5832e33eedaa453e606add0429f465cf196928460dcb73b36270a27f275a89b66bc2bac4d3c9295d041ef6d5dcacf4509e576c3", 0x6c}, {&(0x7f0000000300)="ef295d362c64129596f8d32f49cfb210ec89677c5a93bc15d231bdbf662f12a7e447ea39b9ff4a23dfea26da9fe4a2369b62c68fc8e7b191c47f388fb7bdee7341cb97574d400517b824c53800fe1ba5d2f326d41ffa80a49d9bd81bc68bc19234c086d4834b415b02b5971ff6e4298b9831c09cad80cd6474076042cc5ada26cecdaa34bf934f106b58d19ee2d4", 0x8e}, {&(0x7f00000003c0)="3cc67a1309b4319a5772605a382e6c661fc3767ccb298a5b08c1f4236f1e870c29d8d6518421e799159e911ea15146616cb022593a278515dfaa1312e7ecc9557838034c8176c4488d693393ffa1d0a4f9ecc455f374bb4eecae8f4d1108d172e0b065ec6c857ac079a9003413c210e990e8a7e583bad9f08a9a73aedb67ad4d4e91b0e3dee3dda6295be0ec2df3c87e0ec8b97d7ef60b2e04f4a6d033218c927f4d0ac510b03b349aaae191d02fa71127fc0b50db08a7c40cedace46aa2936088fa582c582f", 0xc6}, {&(0x7f0000000040)="4b7f1a90ae3582082e6709e569141a33aa20b1b8aba66ce14a859436671b507b92821bc8da611dda09758467fa3d99d45f487fb9a8fc32fe26a1fb2a3b5e", 0x3e}, {&(0x7f00000004c0)="f3485178913c8aaff46e8427533d90a369b421bde834b60780e1f18c34548f152f87853010129da4c6e082a4993496f5b8e6cb44b35605824d66afb4d4f4c96731f74729a8980b9da5337edf439ac08c5c112a130d33780c7ef7d50849159a6429f92161a8ebcc4d40ce280f4583bd46a012b62ef7c11f1eb64b6d384f0dd3d9afa88b08e52171f6a05963fbc88229588fcec6d247af84bb98fc1dc553fd", 0x9e}], 0x6, 0xfffffffffffffafe) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000000)={{0x1, 0x0, @reserved="f8bf6822a5d4485e0cb050d0d138c4fba28344f9fe7b6d241f4110e9273a253d"}}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x122) 17:28:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x292040, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f0000000040)={0x800, 0x0, 'client0\x00', 0x8000000e, "b5ba17ed45d9833f", "36b807f32fb75277f31d5526330680f58872c05dd734a42597fc5ea97030dde7", 0xa433, 0x5}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x16240, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x1000) 17:28:38 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', './file0', [{0x20, 'cgroupkeyringem1bdev$'}, {0x20, '/dev/nvme-fabrics\x00'}, {0x20, '}-*'}, {}, {0x20, '#)proc\'self^(-vmnet1vmnet0'}, {0x20, '/dev/nvme-fabrics\x00'}, {0x20, 'posix_acl_accesseth1'}, {0x20, '/dev/nvme-fabrics\x00'}], 0xa, "a6147ec86a47457cd0d82a090e4a9b2de15cd259601dd4b5ae93b0d13a35de88487f0267bf089d0f6a98c22f47c8df9c0b2303dd34722b2ed4d577d5d3697fff7ba06b55d4089fa9fdafb899357397048ed3f525dd5f0f72e6fec69ce1216354dd9c72295a026dfd99255a1d5b2c278ec5028bc7f7"}, 0x104) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x10, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x40000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r2, 0x80045518, &(0x7f0000000040)=0x3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r1, &(0x7f0000000340), &(0x7f0000000400)='\a'}, 0x20) 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x123) 17:28:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0xffffffe0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1772.576832] audit: type=1400 audit(1577554118.677:133): avc: denied { write } for pid=24179 comm="syz-executor.2" name="net" dev="proc" ino=414511 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 17:28:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x124) 17:28:38 executing program 0: getdents64(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sync() [ 1772.670921] audit: type=1400 audit(1577554118.727:134): avc: denied { add_name } for pid=24179 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 17:28:38 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001480)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x8234, @ipv4={[], [], @empty}, 0x5}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="25dd3d29f1af2c85bdf3195622e2e74079b33d6f0c95e6288a8591f3778c685990a2508649c2002da2d69c650682a684b7a94155c5109c6d8d733443be1f98abc65590381de6bbb148e167333cc4ef42330ace4f0c81a57a51285cd920f78c19d1972a9f5f7c470cc7ab5fd734bb65e259eac766eb3f803c6f3d209c22e51a0b866ce5ded90e215843", 0x89}], 0x1, &(0x7f0000000280)=[@dstopts={{0x40, 0x29, 0x37, {0x3a, 0x4, [], [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0x1f}, @pad1, @jumbo={0xc2, 0x4, 0x4}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3}}], 0x58}}, {{&(0x7f0000000300)={0xa, 0x4e23, 0x3, @rand_addr="83b90bd963b62aadb0ca5d68af727c80", 0x6}, 0x1c, &(0x7f0000001400)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="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", 0x1000}, {&(0x7f0000001380)="491b5b110a4304fcb8fac86d8eb952250388fbfcb3f4327684d64bf085ae26308677935f981eff3a0fad51e70a2c25edb222e7a9bac15726445d33f29bc1207b57b2ca6d75d5f1cd2a8ebb3ad593a1ee121935f43a647b82bb82b643de", 0x5d}], 0x3, &(0x7f0000001440)=[@hopopts={{0x20, 0x29, 0x36, {0x3b, 0x0, [], [@jumbo={0xc2, 0x4, 0xbf36}]}}}], 0x20}}], 0x2, 0x4088880) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x21) shmget(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) 17:28:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 1772.808909] audit: type=1400 audit(1577554118.737:135): avc: denied { create } for pid=24179 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 17:28:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x200001f0, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x125) 17:28:39 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) eventfd2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$sock_bt_hidp_HIDPGETCONNINFO(0xffffffffffffffff, 0x800448d3, &(0x7f0000000280)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, "f8bed47a26c48a02e02f5449efbe6ace34302c2a5f21b16c380a691201e5685254a9ac7c57abf5b652c65ebb581fb060dddd4f304a4ab1a8b56583944ab789ae149a76e24132c23f22de940a5002b13c3d84f4b2d6934cede9546cc246b0b96cd3452b0b1a6e6ec8d55499c1823c03b6edb7ff6548bd0796b0f1ecc0715ec340"}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[], 0x0, 0x239f04}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:28:39 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(0xfffffffffffffffd, &(0x7f0000000000), &(0x7f0000000040)=0x0) setresuid(0xee00, r2, r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = perf_event_open$cgroup(&(0x7f00000002c0)={0x0, 0x70, 0x9, 0x1, 0x2, 0x5, 0x0, 0x8, 0x4580, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000140)}, 0x23056, 0x6, 0x0, 0x7, 0x7, 0x80000000, 0x1}, 0xffffffffffffffff, 0x4, r5, 0x4) fsetxattr(r6, &(0x7f0000000180)=@known='system.sockprotoname\x00', &(0x7f0000000200)='\x00', 0x1, 0x1) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0884113, &(0x7f0000000080)={0x1, 0x3c1, 0x0, 0x9, 0x0, 0x2, 0x20, 0x5, 0x8, 0x100000001, 0x62f, 0x1}) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1b5d509b00000000003f0000000000000000000000000000000000000000003263"], 0x21) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 17:28:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='['], 0x1) fcntl$setown(r1, 0x8, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_SET_ONE_REG(r0, 0x4010aeac, &(0x7f0000000040)={0xdb, 0xffffffffad5cba99}) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$EVIOCSABS2F(r6, 0x401845ef, &(0x7f0000000440)={0x0, 0x3f, 0x200, 0xb56, 0x2, 0xffffffff}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000080)={0xffffffffffffffff}, 0x106, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r6, &(0x7f0000000140)={0x13, 0x10, 0xfa00, {&(0x7f0000000240), r9, 0x169e0a0b97ad0c73}}, 0x18) 17:28:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x212, &(0x7f0000ffb000/0x2000)=nil) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f00000001c0), 0x0) r1 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) ioctl$KDENABIO(r1, 0x4b36) creat(0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, 0x0, &(0x7f0000000200)) creat(0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x6, &(0x7f00000000c0), 0x10) getrusage(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) [ 1773.359074] *** Guest State *** [ 1773.370103] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 1773.390313] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 17:28:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x126) [ 1773.416038] CR3 = 0x0000000000000000 [ 1773.422194] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 1773.430425] RFLAGS=0x00239f06 DR7 = 0x0000000000000400 [ 1773.436808] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 1773.444805] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 1773.453475] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453494] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453512] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453530] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453547] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453560] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1773.453578] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453590] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 1773.453607] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 1773.453618] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 1773.453629] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 1773.453639] Interruptibility = 00000000 ActivityState = 00000000 [ 1773.453644] *** Host State *** [ 1773.453656] RIP = 0xffffffff811cf9c3 RSP = 0xffff88807ce1f8c0 [ 1773.453677] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 1773.453690] FSBase=00007f2cf93a6700 GSBase=ffff8880ae900000 TRBase=fffffe0000034000 [ 1773.453701] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 1773.453716] CR0=0000000080050033 CR3=000000003f98f000 CR4=00000000001426e0 [ 1773.453730] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 1773.453742] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 1773.453746] *** Control State *** [ 1773.453755] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000e3 [ 1773.453763] EntryControls=0000d1ff ExitControls=002fefff [ 1773.453775] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 1773.453784] VMEntry: intr_info=800000be errcode=00000000 ilen=00000000 [ 1773.453793] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 1773.453801] reason=80000021 qualification=0000000000000000 [ 1773.453808] IDTVectoring: info=00000000 errcode=00000000 [ 1773.453814] TSC Offset = 0xfffffc48c6ec3057 [ 1773.453820] TPR Threshold = 0x00 [ 1773.453828] EPT pointer = 0x000000003e41b01e [ 1773.453837] Virtual processor ID = 0x0001 17:28:39 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) prctl$PR_GET_FP_MODE(0x2e) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="ff1a364d524f7c24c5fc5a"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r0, 0x89e7, &(0x7f0000000080)={0x78}) 17:28:39 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x127) 17:28:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:39 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000100)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:28:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x212, &(0x7f0000ffb000/0x2000)=nil) clock_gettime(0x0, &(0x7f0000000180)={0x0}) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, &(0x7f00000001c0)={r1}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000380)=0x7, 0x4) ioctl$KDENABIO(r2, 0x4b36) creat(0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000340), 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, 0x0, &(0x7f0000000200)) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x20000000000006}, 0x1c) setsockopt$sock_timeval(r4, 0x1, 0x6, &(0x7f00000000c0), 0x10) getrusage(0x0, 0x0) umount2(&(0x7f0000000540)='./file0\x00', 0x4) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x128) 17:28:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x2a, 0x0, 0x10eb6f0b) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x129) 17:28:40 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x75, 0x1) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f00000001c0)={0x0, "0801c574ed15b62efb8b87287ab8e0ffc1762f99d94963104fd5ab801b36d42557f2269f6693a7975202527ee26032cab331708eff4e0d10cd8380486265a03fe7c533df8427f5dda902eb0213a30a27b8448cb423a7e4ae075d895fe203641d4b3f166dd27f2adaeb6e0c980a2d104175b529301b6a3f759e020ef713b8c5417e2de59f9bbb1d5fe43669e42268e0ecda4a797ad39a6f79e10774e3ae7fd532d22e0feca7e8f88431da359c2b851ee126d30884dd71cc10dccfb3495e6a00a2cabad52e74cd5e569f7cccd801a78dffae07fd57389899a622084382456b40375803794d3aa1a2ebb0c4332b4846467a5bfbbd78cd342fc64d04331151fe2b71"}) 17:28:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETXW(r2, 0x5435, &(0x7f0000000040)={0x0, 0x0, [0x80, 0x7, 0xff9d, 0x8, 0x401], 0x1}) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x12a) 17:28:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x80000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x80000, 0x0) r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x2, 0x3, 0x2) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000080)={'team0\x00\x00\x00\x00\a\x00\x00\xf7\x00', @link_local}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x12b) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x12c) [ 1774.299130] audit: type=1804 audit(1577554120.397:136): pid=24301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir188766036/syzkaller.SWw2Rp/5028/memory.events" dev="sda1" ino=16673 res=1 [ 1774.330805] audit: type=1804 audit(1577554120.407:137): pid=24301 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir188766036/syzkaller.SWw2Rp/5028/memory.events" dev="sda1" ino=16673 res=1 [ 1774.417614] net_ratelimit: 24 callbacks suppressed [ 1774.417623] protocol 88fb is buggy, dev hsr_slave_0 [ 1774.427726] protocol 88fb is buggy, dev hsr_slave_1 [ 1774.432868] protocol 88fb is buggy, dev hsr_slave_1 [ 1774.456169] audit: type=1804 audit(1577554120.557:138): pid=24306 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir188766036/syzkaller.SWw2Rp/5028/memory.events" dev="sda1" ino=16673 res=1 17:28:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x2, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:40 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x1f, 0x480}) 17:28:40 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)={{0x1b, 0x5d, 0x50, 0x9b, 0x0, 0x0, 0x0, 0x0, 0x3f00, 0x6e, 0x0, 0x0, 0x0, 0x63}, [{}]}, 0x12d) 17:28:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:28:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 17:28:40 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6a60ec316a7c4f05, &(0x7f0000000140)=0xfffffffe, 0xffffffffffffff96) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r1, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b454283", 0x12, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x12, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0xfcfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="14"], 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup2(r7, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) write$FUSE_DIRENT(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="60000000006ea5d6eb1fec6bea65bb1874635577be00000006000000000000000500000000000078318992470000000006000000830000006367726f7570000005000000000000002c000000635c656d31"], 0x60) r9 = shmget$private(0x0, 0x1000, 0x54000000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_STAT(r9, 0x2, &(0x7f0000000240)=""/136) mmap(&(0x7f0000004000/0x4000)=nil, 0x305102, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:28:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5d]}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$IMCTRLREQ(0xffffffffffffffff, 0x80044945, &(0x7f0000000080)={0x4009}) socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f00000000c0)) dup(r4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1774.771840] sctp: [Deprecated]: syz-executor.5 (pid 24324) Use of int in maxseg socket option. [ 1774.771840] Use struct sctp_assoc_value instead 17:28:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x3, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff28, 0x10, &(0x7f0000000000), 0xfeb6}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x0, 0xe, 0x0, &(0x7f0000000200)="0c96fadfe67d576a000000e4ff00", 0x0, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 1774.838168] ================================================================== [ 1774.838271] BUG: KASAN: use-after-free in soft_cursor+0x439/0xa30 [ 1774.838283] Read of size 31 at addr ffff88807b929670 by task kworker/0:0/25628 [ 1774.838287] [ 1774.838302] CPU: 0 PID: 25628 Comm: kworker/0:0 Not tainted 4.19.91-syzkaller #0 [ 1774.838312] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1774.838326] Workqueue: events_power_efficient fb_flashcursor [ 1774.838334] Call Trace: [ 1774.838352] dump_stack+0x197/0x210 [ 1774.838370] ? soft_cursor+0x439/0xa30 [ 1774.838389] print_address_description.cold+0x7c/0x20d [ 1774.838406] ? soft_cursor+0x439/0xa30 [ 1774.838422] kasan_report.cold+0x8c/0x2ba [ 1774.838443] check_memory_region+0x123/0x190 [ 1774.838460] memcpy+0x24/0x50 [ 1774.838476] soft_cursor+0x439/0xa30 [ 1774.838495] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1774.838521] bit_cursor+0x12fc/0x1a60 [ 1774.838546] ? bit_clear+0x530/0x530 [ 1774.838581] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1774.838596] ? get_color+0x225/0x430 [ 1774.838610] ? bit_clear+0x530/0x530 [ 1774.838626] fb_flashcursor+0x3a6/0x450 [ 1774.838648] process_one_work+0x989/0x1750 [ 1774.838674] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1774.838689] ? lock_acquire+0x16f/0x3f0 [ 1774.838707] ? kasan_check_write+0x14/0x20 [ 1774.838721] ? do_raw_spin_lock+0xc8/0x240 [ 1774.838744] worker_thread+0x98/0xe40 [ 1774.838759] ? trace_hardirqs_on+0x67/0x220 [ 1774.838788] kthread+0x354/0x420 [ 1774.838805] ? process_one_work+0x1750/0x1750 [ 1774.838821] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1774.838838] ret_from_fork+0x24/0x30 [ 1774.838858] [ 1774.838865] Allocated by task 7035: [ 1774.838879] save_stack+0x45/0xd0 [ 1774.838892] kasan_kmalloc+0xce/0xf0 [ 1774.838905] __kmalloc_node_track_caller+0x51/0x80 [ 1774.838919] __kmalloc_reserve.isra.0+0x40/0xf0 [ 1774.838931] __alloc_skb+0x10b/0x5f0 [ 1774.838945] alloc_skb_with_frags+0x93/0x590 [ 1774.838961] sock_alloc_send_pskb+0x72d/0x8a0 [ 1774.838976] sock_alloc_send_skb+0x32/0x40 [ 1774.839021] __ip6_append_data.isra.0+0x1c8e/0x2fb0 [ 1774.839033] ip6_make_skb+0x32f/0x561 [ 1774.839045] udpv6_sendmsg+0x225b/0x2a00 [ 1774.839062] inet_sendmsg+0x141/0x5d0 [ 1774.839074] sock_sendmsg+0xd7/0x130 [ 1774.839086] ___sys_sendmsg+0x3e2/0x920 [ 1774.839100] __sys_sendmmsg+0x1bf/0x4e0 [ 1774.839114] __x64_sys_sendmmsg+0x9d/0x100 [ 1774.839129] do_syscall_64+0xfd/0x620 [ 1774.839142] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1774.839146] [ 1774.839152] Freed by task 7030: [ 1774.839165] save_stack+0x45/0xd0 [ 1774.839178] __kasan_slab_free+0x102/0x150 [ 1774.839191] kasan_slab_free+0xe/0x10 [ 1774.839203] kfree+0xcf/0x220 [ 1774.839214] skb_free_head+0x99/0xc0 [ 1774.839227] skb_release_data+0x619/0x8d0 [ 1774.839241] __consume_stateless_skb+0x6e/0x2e0 [ 1774.839255] skb_consume_udp+0x134/0x2a0 [ 1774.839266] udpv6_recvmsg+0xb2d/0x1ab0 [ 1774.839278] inet_recvmsg+0x136/0x5f0 [ 1774.839290] sock_recvmsg_nosec+0x89/0xb0 [ 1774.839302] ___sys_recvmsg+0x271/0x580 [ 1774.839316] __sys_recvmmsg+0x27e/0x790 [ 1774.839330] do_sys_recvmmsg+0x181/0x1a0 [ 1774.839344] __x64_sys_recvmmsg+0xbe/0x150 [ 1774.839358] do_syscall_64+0xfd/0x620 [ 1774.839371] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1774.839375] [ 1774.839385] The buggy address belongs to the object at ffff88807b929500 [ 1774.839385] which belongs to the cache kmalloc-512 of size 512 [ 1774.839398] The buggy address is located 368 bytes inside of [ 1774.839398] 512-byte region [ffff88807b929500, ffff88807b929700) [ 1774.839403] The buggy address belongs to the page: [ 1774.839416] page:ffffea0001ee4a40 count:1 mapcount:0 mapping:ffff88812c31c940 index:0xffff88807b929a00 [ 1774.839427] flags: 0xfffe0000000100(slab) [ 1774.839446] raw: 00fffe0000000100 ffffea0001257588 ffffea0002a47a08 ffff88812c31c940 [ 1774.839463] raw: ffff88807b929a00 ffff88807b929000 0000000100000001 0000000000000000 [ 1774.839469] page dumped because: kasan: bad access detected [ 1774.839473] [ 1774.839477] Memory state around the buggy address: [ 1774.839489] ffff88807b929500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1774.839501] ffff88807b929580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1774.839512] >ffff88807b929600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1774.839518] ^ [ 1774.839530] ffff88807b929680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1774.839541] ffff88807b929700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1774.839546] ================================================================== [ 1774.839551] Disabling lock debugging due to kernel taint [ 1774.839587] Kernel panic - not syncing: panic_on_warn set ... [ 1774.839587] [ 1774.839601] CPU: 0 PID: 25628 Comm: kworker/0:0 Tainted: G B 4.19.91-syzkaller #0 [ 1774.839609] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1774.839621] Workqueue: events_power_efficient fb_flashcursor [ 1774.839626] Call Trace: [ 1774.839640] dump_stack+0x197/0x210 [ 1774.839655] ? soft_cursor+0x439/0xa30 [ 1774.839667] panic+0x26a/0x50e [ 1774.839678] ? __warn_printk+0xf3/0xf3 [ 1774.839690] ? retint_kernel+0x2d/0x2d [ 1774.839708] ? trace_hardirqs_on+0x5e/0x220 [ 1774.839724] ? soft_cursor+0x439/0xa30 [ 1774.839738] kasan_end_report+0x47/0x4f [ 1774.839754] kasan_report.cold+0xa9/0x2ba [ 1774.839771] check_memory_region+0x123/0x190 [ 1774.839785] memcpy+0x24/0x50 [ 1774.839799] soft_cursor+0x439/0xa30 [ 1774.839814] ? lockdep_hardirqs_on+0x415/0x5d0 [ 1774.839833] bit_cursor+0x12fc/0x1a60 [ 1774.839852] ? bit_clear+0x530/0x530 [ 1774.839872] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 1774.839885] ? get_color+0x225/0x430 [ 1774.839897] ? bit_clear+0x530/0x530 [ 1774.839911] fb_flashcursor+0x3a6/0x450 [ 1774.839928] process_one_work+0x989/0x1750 [ 1774.839949] ? pwq_dec_nr_in_flight+0x320/0x320 [ 1774.839963] ? lock_acquire+0x16f/0x3f0 [ 1774.839978] ? kasan_check_write+0x14/0x20 [ 1774.839991] ? do_raw_spin_lock+0xc8/0x240 [ 1774.840008] worker_thread+0x98/0xe40 [ 1774.840022] ? trace_hardirqs_on+0x67/0x220 [ 1774.840042] kthread+0x354/0x420 [ 1774.840063] ? process_one_work+0x1750/0x1750 [ 1774.840078] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1774.840090] ret_from_fork+0x24/0x30 [ 1774.841654] Kernel Offset: disabled [ 1775.504790] Rebooting in 86400 seconds..