[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 55.395504][ T26] audit: type=1800 audit(1573963154.102:25): pid=8430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 55.434980][ T26] audit: type=1800 audit(1573963154.102:26): pid=8430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 55.474920][ T26] audit: type=1800 audit(1573963154.102:27): pid=8430 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.1.44' (ECDSA) to the list of known hosts. 2019/11/17 03:59:25 fuzzer started 2019/11/17 03:59:27 dialing manager at 10.128.0.26:41125 2019/11/17 03:59:27 syscalls: 2566 2019/11/17 03:59:27 code coverage: enabled 2019/11/17 03:59:27 comparison tracing: enabled 2019/11/17 03:59:27 extra coverage: extra coverage is not supported by the kernel 2019/11/17 03:59:27 setuid sandbox: enabled 2019/11/17 03:59:27 namespace sandbox: enabled 2019/11/17 03:59:27 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/17 03:59:27 fault injection: enabled 2019/11/17 03:59:27 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/17 03:59:27 net packet injection: enabled 2019/11/17 03:59:27 net device setup: enabled 2019/11/17 03:59:27 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2019/11/17 03:59:27 devlink PCI setup: PCI device 0000:00:10.0 is not available 04:02:40 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000100)) syzkaller login: [ 262.016983][ T8596] IPVS: ftp: loaded support on port[0] = 21 04:02:40 executing program 1: mkdir(0x0, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) connect$x25(r0, &(0x7f0000000200)={0x9, @remote={[], 0x1}}, 0x12) prctl$PR_GET_FPEMU(0x9, 0x0) [ 262.172482][ T8596] chnl_net:caif_netlink_parms(): no params data found [ 262.277075][ T8596] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.285141][ T8596] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.293307][ T8596] device bridge_slave_0 entered promiscuous mode [ 262.311961][ T8599] IPVS: ftp: loaded support on port[0] = 21 [ 262.319801][ T8596] bridge0: port 2(bridge_slave_1) entered blocking state 04:02:41 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x400000000080803, 0x0) write(r3, &(0x7f0000001540)="240000001a00d17da53a7c36fef7001d0b49ffed00000080002800faff030001f3ff00", 0x1b6) [ 262.327058][ T8596] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.345828][ T8596] device bridge_slave_1 entered promiscuous mode [ 262.416476][ T8596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.438869][ T8596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.493062][ T8596] team0: Port device team_slave_0 added [ 262.516712][ T8596] team0: Port device team_slave_1 added 04:02:41 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000001380)="665307000005", 0x6}], 0x4, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff6a, 0x0, 0xfffffffffffffe08, 0x0, 0xff36}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 262.599705][ T8596] device hsr_slave_0 entered promiscuous mode [ 262.695295][ T8596] device hsr_slave_1 entered promiscuous mode 04:02:41 executing program 4: timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000300)) gettid() r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000003ac0)={'\x00\x02\x00'}, 0xffffffe8) [ 262.849879][ T8601] IPVS: ftp: loaded support on port[0] = 21 [ 262.851196][ T8603] IPVS: ftp: loaded support on port[0] = 21 [ 263.095391][ T8599] chnl_net:caif_netlink_parms(): no params data found [ 263.257947][ T8621] IPVS: ftp: loaded support on port[0] = 21 [ 263.411808][ T8599] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.445916][ T8599] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.475969][ T8599] device bridge_slave_0 entered promiscuous mode [ 263.564388][ T8599] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.576168][ T8599] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.615997][ T8599] device bridge_slave_1 entered promiscuous mode 04:02:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0/../file0\x00') r2 = memfd_create(&(0x7f0000000380)='security.selinux\x00', 0x0) pwrite64(r2, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) chdir(&(0x7f0000000180)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') socket$nl_route(0x10, 0x3, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) mount(0x0, &(0x7f00000002c0)='./file0/../file0/file0\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) [ 263.848769][ T8603] chnl_net:caif_netlink_parms(): no params data found [ 263.871229][ T8599] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.909285][ T8596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.937592][ T8599] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.030412][ T8596] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.057489][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 264.073638][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 264.109704][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 264.240052][ T8599] team0: Port device team_slave_0 added [ 264.259673][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 264.279576][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 264.298155][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.305448][ T3515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.315595][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 264.324591][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 264.333234][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.340336][ T3515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.364965][ T8603] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.372128][ T8603] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.379928][ T8603] device bridge_slave_0 entered promiscuous mode [ 264.400246][ T8599] team0: Port device team_slave_1 added [ 264.411393][ T8621] chnl_net:caif_netlink_parms(): no params data found [ 264.423007][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 264.431246][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 264.448552][ T8603] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.456460][ T8603] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.464114][ T8603] device bridge_slave_1 entered promiscuous mode [ 264.488037][ T8639] IPVS: ftp: loaded support on port[0] = 21 [ 264.518251][ T8599] device hsr_slave_0 entered promiscuous mode [ 264.585466][ T8599] device hsr_slave_1 entered promiscuous mode [ 264.655053][ T8599] debugfs: Directory 'hsr0' with parent '/' already present! [ 264.700891][ T8603] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 264.723139][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.754650][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.762097][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.772883][ T8601] device bridge_slave_0 entered promiscuous mode [ 264.782740][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.789953][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.797849][ T8601] device bridge_slave_1 entered promiscuous mode [ 264.809429][ T8603] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 264.831643][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 264.840318][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 264.850706][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 264.859118][ T8621] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.866482][ T8621] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.874200][ T8621] device bridge_slave_0 entered promiscuous mode [ 264.884275][ T8621] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.891720][ T8621] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.900424][ T8621] device bridge_slave_1 entered promiscuous mode [ 264.959691][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 264.989304][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.016495][ T8603] team0: Port device team_slave_0 added [ 265.030465][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.054203][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 265.069732][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 265.083241][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 265.092392][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 265.114294][ T8621] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.138915][ T8596] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 265.156903][ T8603] team0: Port device team_slave_1 added [ 265.164152][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.213470][ T8621] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.382448][ T8621] team0: Port device team_slave_0 added [ 265.412684][ T8621] team0: Port device team_slave_1 added [ 265.443068][ T8601] team0: Port device team_slave_0 added [ 265.498415][ T8603] device hsr_slave_0 entered promiscuous mode [ 265.526447][ T8603] device hsr_slave_1 entered promiscuous mode [ 265.565038][ T8603] debugfs: Directory 'hsr0' with parent '/' already present! [ 265.604983][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.612470][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.682372][ T8601] team0: Port device team_slave_1 added [ 265.760533][ T8596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.833701][ T8621] device hsr_slave_0 entered promiscuous mode [ 265.881466][ T8621] device hsr_slave_1 entered promiscuous mode [ 265.945024][ T8621] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.044559][ T8601] device hsr_slave_0 entered promiscuous mode [ 266.090544][ T8601] device hsr_slave_1 entered promiscuous mode [ 266.155012][ T8601] debugfs: Directory 'hsr0' with parent '/' already present! [ 266.452673][ T8639] chnl_net:caif_netlink_parms(): no params data found [ 266.911264][ T8639] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.987624][ T8639] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.996710][ T8639] device bridge_slave_0 entered promiscuous mode [ 267.144644][ T8599] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.241990][ T8639] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.251695][ T8639] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.356681][ T8639] device bridge_slave_1 entered promiscuous mode [ 267.434103][ T8599] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.517796][ T8603] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.585212][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.593204][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.722980][ T8603] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.784676][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.818926][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.906077][ T22] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.913211][ T22] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.008553][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.076233][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.165298][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.172411][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.285277][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.293221][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.505824][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.514037][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.601545][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.667026][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.735901][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.744537][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.875748][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.884260][ T2617] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.891419][ T2617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.051529][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.108108][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.151040][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.158224][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.244367][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.344753][ T8621] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.416987][ T8639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.471852][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.486955][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 04:02:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b540)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb01001800000000000000880000008800000003000000010000000900008f8e03000001000000000000005b000000040000000000000000000000000000000180000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a38b33000000000000000f0100000065005f00"], &(0x7f000000b480)=""/151, 0xa3, 0x97, 0x1}, 0x20) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140), 0x1, 0x6) [ 269.520367][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.568898][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.578950][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.595591][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.603919][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.620633][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.630180][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.638983][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.648744][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 04:02:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x78) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000108ffffff7f0000000000edff000000"], 0x14}}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x20022, 0x0) r2 = socket(0x10, 0x80002, 0xc) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x9, 0x4, [0x5cc]}) sendmmsg$alg(r2, &(0x7f0000000140), 0xffffffffffffff68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$KDGKBMETA(r4, 0x4b62, &(0x7f00000003c0)) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = accept$inet6(r7, 0x0, &(0x7f00000002c0)) ioctl$sock_inet_SIOCGIFPFLAGS(r8, 0x8935, &(0x7f0000000380)={'lo\x00', 0x3}) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c", @ANYRES16=r5, @ANYBLOB="01fb0000000000000002410000000c060000000000000000000000f26aa2e300f89bee7e248817616400000000002fae3d66cfe40000000000000000"], 0x3}}, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x800) [ 269.663063][ T8599] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.690037][ T8599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.725950][ T8639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.751377][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.759667][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.768601][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.776883][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.785385][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.793482][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.802121][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.812783][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.824345][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.843125][ T8639] team0: Port device team_slave_0 added [ 269.854615][ T8621] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.871922][ T8603] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.882494][ T8639] team0: Port device team_slave_1 added 04:02:48 executing program 0: close(0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ip_vti0\x00', 0x10) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x183100, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000040)='ip_vti0\x00') connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) perf_event_open(&(0x7f00000000c0)={0x1, 0x1e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffff7f, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 269.922657][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.953997][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.973267][ T2617] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.980436][ T2617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.997534][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.006355][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.014752][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state 04:02:48 executing program 0: r0 = gettid() ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000040)={0x5, 0x100, 0x2, {0x7ff, 0x1, 0x2, 0x8}}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x404000, 0x15) [ 270.021872][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.030617][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.049382][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.060685][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 04:02:48 executing program 0: syz_open_procfs(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) getpid() bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, 0x0, &(0x7f00000001c0)) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000001000)="1c989c", 0xffffffffffffff45, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_DEVICE_ATTR(r4, 0x4018aee1, &(0x7f0000000240)={0x0, 0x7, 0x6, &(0x7f0000000100)=0x7}) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 270.138079][ T8639] device hsr_slave_0 entered promiscuous mode [ 270.175256][ T8639] device hsr_slave_1 entered promiscuous mode [ 270.214954][ T8639] debugfs: Directory 'hsr0' with parent '/' already present! [ 270.227916][ C0] hrtimer: interrupt took 27584 ns [ 270.231288][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.241008][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.268988][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.283403][ T8599] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.309332][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.325448][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.333285][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.342350][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.351555][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.393342][ T8621] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.407454][ T8621] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 270.421593][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.430559][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.444094][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.465614][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.474294][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.486023][ T2617] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.493096][ T2617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.501412][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.510852][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.519690][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.526809][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.534516][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.544224][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.561202][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.569440][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.578294][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.587017][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.596345][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.606062][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.613970][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.626384][ T8603] 8021q: adding VLAN 0 to HW filter on device batadv0 04:02:49 executing program 0: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)={[{@nls={'nls', 0x3d, 'none'}}]}) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2900, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000040)=0x1) [ 270.685688][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.694587][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.719154][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.768394][ T8621] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.830532][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.885895][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.894763][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.953465][ T8819] __ntfs_error: 3 callbacks suppressed [ 270.953478][ T8819] ntfs: (device loop0): parse_options(): NLS character set none not found. [ 270.971517][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.017073][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.055161][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.063731][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.103841][ T8819] ntfs: (device loop0): parse_options(): NLS character set none not found. [ 271.130784][ T8601] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.172743][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.214333][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.232271][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 04:02:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x52}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x1) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r1, 0x0, 0x0) fallocate(r1, 0x4, 0x6, 0x6) setsockopt$inet_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000200)={0x4, {{0x2, 0x4e22, @local}}}, 0x88) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="08010000000004ffffffff0000000000f800"/32], 0x20) lseek(r0, 0x0, 0x3) [ 271.356174][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.397712][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.422233][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:02:50 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="9bb4a363bbd7487c4c7711641bc996781641222455e6563b030ecbe39d075924878e1eb6bb56cc957cd7a98efe25f9f42aff61d8b766dc9a5cf9325d8873d6c458229ab06c39b6cc0dbe", 0x4a}, {&(0x7f0000000300)="efe8f80781c3981db908acfed52bc9ebc70e3f9a551f17158883da7641ee5928b92255e37adabedd6cea76f0707f14ba3862e49ca1cf2b2902979d5edd0bbf99d730d0d8b6a1e7e39a0ea2d8aa64477e16e5e1b40d2befebbc1269391517d98de5acc7658438d81de35315671d6f04dc88fe9dc2900f623db50e2bd70ff77dd92648b92d2e97b5960b4235287c97948fc8914c8327a4d4830cadf88ed381c17dbf901d6a8ecc96296d9752abd0dfbf205dadb924932a8c304ee807b429339074389bb5d907fe88cb9f0defb4c21305ce38913ddaf217e61da18271c9cb23c915e139348d712417a405c7dc58d8b5930a17248023ee03e8219ddf88ce4c9d", 0xfe}, {&(0x7f0000000400)="fb2d158ee539b92001bb69d01cf8028d1e952c6ca04431629772628b41f55aa3db70af14ea0eeb91084feb2943a3724e08f3e645c5fa96fc61cdaf27f7218971c858c9ccace658b20056619e9962a71b91159cffd56be762a2a8e9b4f5bfa71db902e582a9d914800d9ba53e", 0x6c}, {&(0x7f0000000140)}, {&(0x7f0000000200)="f7f413989379a5df994ae7fad9845d796e", 0x11}, {&(0x7f0000000480)="bc8d3682c703fb8a4355c385cacf31e8cf8041435bb4e6d79410d3c50988f4095aeb5ac3028e73306082e9593d4b54b9ca5ad8afb1891e78bdc40ba5f2c28c67ddffed4b7c344583ea22f5658659c619d82396966919933347b9504b6d61233745df4bbe40bdf1e2068a674f123c72040827ad89ca746edaec6d0b45eee3a13e95a336a14cf73e2f2aa9b797e1b8f1a110019d4d337b3538c1980635d74e91f52b879d9a802e6edffdb4c863fececaa564b826842794b741c96c4232f3481e7d607396bdc7e28480956036207a637d19200f7f0d14ab079852901499975f97f224f00fa07e157ee186b6", 0xea}], 0x6, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xad}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xf0}, 0x10004041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 271.711402][ T8639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.878228][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.930551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.944648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.057355][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.076791][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.108377][ T3515] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.115678][ T3515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.168069][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.195935][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.220982][ T8883] overlayfs: filesystem on './file0' not supported as upperdir [ 272.225352][ T3515] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.236016][ T3515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.285901][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.385807][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.394714][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.447026][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.463600][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.482723][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.532276][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.594241][ T8639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network 04:02:51 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x10000) openat$cgroup_int(r0, &(0x7f0000000700)='memg?\x00\x00\x00\x00\x00\x00\x00R\xab\xa2\xda`\xcb\xe1\xb5\x17\xe5\x87p|\x14l', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000002c0)=0x8, 0x4) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) write$cgroup_int(r1, &(0x7f0000000100)=0x3, 0x12) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x8001) ioctl$SIOCX25SCAUSEDIAG(0xffffffffffffffff, 0x89ec, &(0x7f00000000c0)={0x1, 0x81}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 04:02:51 executing program 3: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2a939, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000548000/0x3000)=nil, 0x3000, 0x200000e, 0x13, r0, 0x200000) mkdir(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x408}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x38, 0x0, 0x200, 0x3b7, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x10, 0x4, [0x9, 0x6, 0x4]}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr="42142ec8066d96e77613ff7b4f3302d7"}]}, 0x38}, 0x1, 0x0, 0x0, 0x20041141}, 0x4) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r3 = socket$caif_stream(0x25, 0x1, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x1, 0x6, 0x81, 0x9, 0x0, 0x7f, 0x2810c, 0x8, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3f, 0x1, @perf_bp={&(0x7f0000000340), 0x19}, 0x0, 0x1, 0x1000, 0x3, 0xb7cd, 0xffffffff, 0x81}, 0x0, 0xb, 0xffffffffffffffff, 0x8) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x20000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, 0x0, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000080), 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r4, &(0x7f0000000900)={0x2c, 0x2}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) write$cgroup_pid(r6, &(0x7f0000000300), 0x12) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) accept$unix(0xffffffffffffffff, &(0x7f0000001400), 0x0) preadv(r7, &(0x7f0000001480)=[{&(0x7f0000000400)=""/4096, 0xfffffffffffffdc5}], 0x1, 0x932) syz_open_dev$usbmon(0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 272.660784][ T8639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.745936][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.754475][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.811532][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.848423][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.880878][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.925363][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.960658][ T8639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.980899][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.993210][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 04:02:54 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62, 0x2c104, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x3fffffffffffffd}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0), 0x1da) sendmmsg(r2, &(0x7f0000000180)=[{{0x0, 0xab, &(0x7f00000011c0), 0x327}}], 0x1, 0x44080) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="459b0cfc3f61e652f6717a3927936cc6fb55881fdd2e3274a91a94928b7eb4f0bc0333f0e40101972c213c1b23341733f6122df900ed7aba8b30c5c89a1b9d9265189f13be8537e8fd5afed5ece7d8caa73b8ba500dc04"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6d5d929f933604bdfc2df8c365dc035e919efa00e7db33a58832d90db1a7acb887f10fd53095e0af1fc173eefade22befe46347a1a39724195410038de008806c0311d2ba267611a902148e9caffd366a197c63cd78372d6116c50d8db6035944b638f22d8344a58a06c38dde87610e0d5f1d80a73c2bc96df3c131df00362fd7a4e827f692119247d73f1f0590ed482d6230b3d521344757af74f574fe9d89e818658c2c66f864ad8433e04175f35f00ec826c06894bdc326c3f7cc76f83e147cd2bef06c34c61896d9"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) ioctl$FICLONE(r2, 0x40049409, r3) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0xf0ffffff, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="300000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000200000800040000000000e92fc6641ad223e146eb22b0b8b7168b2e46f6606c3af735f63af2a64cddaa7843cae3c73b1e950a6582f84bc810401e8ee037c243aa394e1c684aa2fdb9f187faf0a3927e1a376183945738db482022f1c045af0fb1665a6c79da22dad54a896707233782fb355cbcd0421b28e1c8ac5649c0e87197aca667e1f27c2eecf71ee99e312078b41fd92452134f7890f466ff345d5c5bbad26ea8246d5ae084060e09638d756c823673ee2575ebb5a91e26ba9d2a2c73be72f2b63078a55bcc5a9d0fa7e71b6ceb075fff281b98a9c45bf1fb31b743bb36a24d412056232cbc"], 0x30}}, 0x0) 04:02:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="9bb4a363bbd7487c4c7711641bc996781641222455e6563b030ecbe39d075924878e1eb6bb56cc957cd7a98efe25f9f42aff61d8b766dc9a5cf9325d8873d6c458229ab06c39b6cc0dbe", 0x4a}, {&(0x7f0000000300)="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", 0xfe}, {&(0x7f0000000400)="fb2d158ee539b92001bb69d01cf8028d1e952c6ca04431629772628b41f55aa3db70af14ea0eeb91084feb2943a3724e08f3e645c5fa96fc61cdaf27f7218971c858c9ccace658b20056619e9962a71b91159cffd56be762a2a8e9b4f5bfa71db902e582a9d914800d9ba53e", 0x6c}, {&(0x7f0000000140)}, {&(0x7f0000000200)="f7f413989379a5df994ae7fad9845d796e", 0x11}, {&(0x7f0000000480)="bc8d3682c703fb8a4355c385cacf31e8cf8041435bb4e6d79410d3c50988f4095aeb5ac3028e73306082e9593d4b54b9ca5ad8afb1891e78bdc40ba5f2c28c67ddffed4b7c344583ea22f5658659c619d82396966919933347b9504b6d61233745df4bbe40bdf1e2068a674f123c72040827ad89ca746edaec6d0b45eee3a13e95a336a14cf73e2f2aa9b797e1b8f1a110019d4d337b3538c1980635d74e91f52b879d9a802e6edffdb4c863fececaa564b826842794b741c96c4232f3481e7d607396bdc7e28480956036207a637d19200f7f0d14ab079852901499975f97f224f00fa07e157ee186b6", 0xea}], 0x6, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xad}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xf0}, 0x10004041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) 04:02:54 executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) recvfrom$unix(r1, &(0x7f0000000100)=""/69, 0x45, 0x40000042, &(0x7f0000000180)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r2 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@ipv4={[], [], @loopback}, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 04:02:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f00000007c0), 0xff5d) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)=0x0) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={r2, r4, r5}, 0xc) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = fcntl$dupfd(r8, 0x0, r7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400204) sendmmsg(r6, &(0x7f0000004b80)=[{{0x0, 0x0, 0x0}}], 0x400000000000270, 0x0) 04:02:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fsopen(&(0x7f0000000040)='devpts\x00', 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:54 executing program 5: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7}, 0x7) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f000055b000/0x4000)=nil, 0x4000, 0x7ffffc, 0x1010, r1, 0xffffe000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208202) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r6, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r7 = dup(r6) setsockopt$RDS_GET_MR_FOR_DEST(r7, 0x114, 0x7, &(0x7f0000000200)={@x25={0x9, @null=' \x00'}, {&(0x7f0000000140)=""/159, 0x9f}, &(0x7f0000000040), 0x10}, 0xa0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) 04:02:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fsopen(&(0x7f0000000040)='devpts\x00', 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:54 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000040)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:54 executing program 4: setuid(0xffffffffffffffff) r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) ftruncate(0xffffffffffffffff, 0x1000) fallocate(r0, 0x20, 0x0, 0x8000) [ 275.915120][ T8948] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 275.929989][ T8948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 275.941626][ T8948] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 04:02:54 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$sock(r1, &(0x7f0000000780)={&(0x7f0000000040)=@pptp={0x18, 0x2, {0x2, @local}}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000280)="9bb4a363bbd7487c4c7711641bc996781641222455e6563b030ecbe39d075924878e1eb6bb56cc957cd7a98efe25f9f42aff61d8b766dc9a5cf9325d8873d6c458229ab06c39b6cc0dbe", 0x4a}, {&(0x7f0000000300)="efe8f80781c3981db908acfed52bc9ebc70e3f9a551f17158883da7641ee5928b92255e37adabedd6cea76f0707f14ba3862e49ca1cf2b2902979d5edd0bbf99d730d0d8b6a1e7e39a0ea2d8aa64477e16e5e1b40d2befebbc1269391517d98de5acc7658438d81de35315671d6f04dc88fe9dc2900f623db50e2bd70ff77dd92648b92d2e97b5960b4235287c97948fc8914c8327a4d4830cadf88ed381c17dbf901d6a8ecc96296d9752abd0dfbf205dadb924932a8c304ee807b429339074389bb5d907fe88cb9f0defb4c21305ce38913ddaf217e61da18271c9cb23c915e139348d712417a405c7dc58d8b5930a17248023ee03e8219ddf88ce4c9d", 0xfe}, {&(0x7f0000000400)="fb2d158ee539b92001bb69d01cf8028d1e952c6ca04431629772628b41f55aa3db70af14ea0eeb91084feb2943a3724e08f3e645c5fa96fc61cdaf27f7218971c858c9ccace658b20056619e9962a71b91159cffd56be762a2a8e9b4f5bfa71db902e582a9d914800d9ba53e", 0x6c}, {&(0x7f0000000140)}, {&(0x7f0000000200)="f7f413989379a5df994ae7fad9845d796e", 0x11}, {&(0x7f0000000480)="bc8d3682c703fb8a4355c385cacf31e8cf8041435bb4e6d79410d3c50988f4095aeb5ac3028e73306082e9593d4b54b9ca5ad8afb1891e78bdc40ba5f2c28c67ddffed4b7c344583ea22f5658659c619d82396966919933347b9504b6d61233745df4bbe40bdf1e2068a674f123c72040827ad89ca746edaec6d0b45eee3a13e95a336a14cf73e2f2aa9b797e1b8f1a110019d4d337b3538c1980635d74e91f52b879d9a802e6edffdb4c863fececaa564b826842794b741c96c4232f3481e7d607396bdc7e28480956036207a637d19200f7f0d14ab079852901499975f97f224f00fa07e157ee186b6", 0xea}], 0x6, &(0x7f0000000680)=[@txtime={{0x18, 0x1, 0x3d, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x400}}, @mark={{0x14, 0x1, 0x24, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x401}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x100}}, @timestamping={{0x14, 0x1, 0x25, 0x3}}, @mark={{0x14, 0x1, 0x24, 0xad}}, @mark={{0x14, 0x1, 0x24, 0x5}}], 0xf0}, 0x10004041) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) [ 275.962679][ T8948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:54 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fsopen(&(0x7f0000000040)='devpts\x00', 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 276.023250][ T8949] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 276.089423][ T8949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:54 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x100000000, 0x10800, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0xff0, 0x3, 0x0, 0x4000002}, 0x0, 0xb, r2, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r7, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r7, r5, &(0x7f0000000000)=0x10001, 0xfffffffffffffff8) write$cgroup_pid(r5, &(0x7f0000000300), 0x12) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x0, 0x0) preadv(r8, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) setxattr$security_smack_transmute(0x0, 0x0, 0x0, 0x0, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) [ 276.206877][ T8949] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 276.248659][ T8949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 276.295271][ T8949] netlink: 'syz-executor.5': attribute type 29 has an invalid length. [ 276.330668][ T8949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fsopen(&(0x7f0000000040)='devpts\x00', 0x1) ioctl$LOOP_SET_FD(r4, 0x4c00, r5) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='gid_map\x00') r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r0, &(0x7f0000000240)="db40951195b65329509626699071a860088261af3fd5f91a922ac7", 0xb2) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) accept4$netrom(r3, 0x0, &(0x7f0000000000), 0x0) 04:02:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getpeername(r1, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000001c0)=0x80) getsockopt$netrom_NETROM_T2(r2, 0x103, 0x2, &(0x7f0000000200)=0xffff, &(0x7f0000000240)=0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha12\x00'}, 0x58) socket$tipc(0x1e, 0x2, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r3, &(0x7f00000000c0)=ANY=[], 0x10128) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000780)=""/226, 0xe2}, {&(0x7f0000000000)=""/137, 0x89}, {&(0x7f0000000300)=""/240, 0xf0}, {&(0x7f0000000100)=""/62, 0x3e}, {&(0x7f0000000400)=""/203, 0xcb}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000600)=""/187, 0xa3}], 0x7}}], 0x19d, 0x0, 0x0) [ 276.515128][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 276.521230][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:55 executing program 1: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x7}, 0x4) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x0, 0x0) getpgrp(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='\xa0\a`\x94\x12se\x05uen\x00\br\x01\xfb', 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) accept4$inet(r1, 0x0, 0x0, 0x80000) socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000040)=0x2000000000000001, 0x4) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x000\xa3et') r4 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9lG^l\x13c7\xf7$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc)\x10I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\xeaa\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\xae\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee4cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xd5\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') dup2(0xffffffffffffffff, r3) sendfile(r3, r4, 0x0, 0x80000000003ff) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x33, &(0x7f00000000c0)=0x80, 0x23b) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @dev}, 0x10) connect$inet(r2, &(0x7f0000000080)={0x2, 0x10004e21}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x40000007ffe, 0x80000000}, 0x14) shutdown(r2, 0x1) r5 = syz_open_procfs(0x0, 0x0) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = syz_open_procfs(r6, &(0x7f0000000380)='oom_score_adj\x00\x9f\xc5r\x0e8J\xdb@\xf8\xbfj1\xe8\xce\x88\x02^\xb2\xf4hTR2\xf1\x89\x1e~m\x19\xc9\x01\x00\x00\x00\x00\x00\x00\x00$\x7f?9>b\xe8/<\xdbj>:\xd9\x10\x04r\x18\x15\xdc\a\x00I<\xd0:\x0f\x18\xec\x00\xc2w\x8a0C\xf8\xa9\x00\xf8\x16\x8c\xe6C\xf5\xcb\xdc\x1c\xea`\x9c\xe1\x8e\xdd\x8e\xaa\x1f\xf4\xaf\xa3Z\xbf\x17M\x1a\xff\xb1\x8dP]<\x9e\xe1B[y\xe6\x8e\xe9I\xdb)\x9b\xcb\xa3Wlt\xe9\xa9\xfc\xf8\xde\xf0]\n\xa5S\x16\x1dh\x88\xc5\xea\xcf\xca5\xd2.\x93\xfd\t\x90#hq\r\x9b;\x83\xdd\x0fs\x80\x12\xc6\x8e~\xd4\xef\xc7:\xee2cu\xb2\x03\xd5\xd5)\xc9\xf1/\xea\x95_\'\xfb\xb9\xa94\xca\x9e\xf3\xfb\xc9\xd6~\xd5\xb7}B\xe5.\x86\xbf\xbb#\xb9\xf7N\xb3\xfe?x\xccX^\x16bz\"\x8a\xa45\x10t\xbb\xb7\xca\xa7\xcc\xde_\xdc\xab\xf2\xb8\xc7\xb3\xd3&$\xbb4\x81\t\xbb\xe3\xbfB(ln\xbc\xe9E<6$\x8f)\xb0\x1a\xc9\xe3\x18\xa6\xd9zk\x94Z\xed\x96\xad\xe2\\\xcb,!\x13\rv)r\xf1\x00E\xcccgr\xbf\xd4uB\x9f\xa5\x8c8\xe4D\x0f\xd3Vtd\x89\xc8V\x14\x17=\xd9\xcf*\xc8\xc7\xb7\xcc\x182/Jm\x8c5\x93\x14\xfd\x02\'\xe3\xc9\x12~\xc3\x10\xb7\xc7\xae\xcfA\x823|\xfd\xba2\xbd\xc6-\xe0E_x\xc7i\x8dV\xd9\\_l\xfb\xd8xX.N\x9bd\x91\xd5\xc1\xa1\xbahL\x95wF\x13{\xfd\xc8T\x1f\xe1)h\a\xe8Wn]\xe4\x92\xf2\x86a\xf3\xb7p\xa6\t\x18@\x12\x8f\xe2\x06\xca\x82\x03\xd1\x12\xecQ%\xaao\x8c\xc6\xb81\x16\xfd;/\xe8\x12H\x91\xe6c\xba\xb7\xd0\x96\x13m\x8a:s\xaf\xc1\x14\xf8\xb9;:y\x9c\xaf-\xfej\xfck\xa7/') dup2(r7, r5) sendfile(r5, r7, 0x0, 0x80000000003ff) r8 = socket$inet6(0xa, 0x80003, 0xff) close(r8) r9 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r9, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r9, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], &(0x7f000095dffc)=0x2) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r8, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}, 0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000200)={r10, 0x5}, 0x8) 04:02:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000080)) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2000, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000040)="8af51a33f0f7d756d6ce39c8152dc5d31d320294b90a81c92ad67d0a7ff97c2e5664b3bfd75ac4b84fe04136f6a61c3855", 0x31, 0x4000, 0x0, 0x0) 04:02:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='devpts\x00', 0x1) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:55 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0xe, 0x0, 0x0, 0x0, 0x2977f2066cfd460f}, 0x20) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000000)=0x9a) 04:02:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0xfff}]}, 0x10) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000280)={0x0, {0xff, 0x3, 0x2, 0xa7ad, 0x20, 0x10000000}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INFO(r6, 0x0, 0x80, &(0x7f0000000300)={'broute\x00'}, &(0x7f0000000140)=0x78) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f00000000c0)="b20dec493c823c998d6265e4f7d3b5f4c220c70477f57c4a88e775f332ffadf1d46cbb134816a3f48ac626ba6157f7b7d5428f7cf91be174f7b96f49d0ab798f57c485ddf26808e64218fe5eb30325be00cdb2d7d7b639bcc98c5375b3a2", 0x5e}, {&(0x7f0000001440)="c43ba8265e57053444fecccb72efc53ca1d44e85fb64730b14a5a5906e3aea81d5456d1719f780d07dc45318740b07f20830707b285a64389a9c5574b0f28ab08cc5d55f3c20c6dd31c0faed2b9494c2ad26b5c0b2008b69dece295d4ec606070ea098aa196f6eac7062774f635fe16f0a3770709585ab6e69d5e7dfbdc3086c398c499f399b87091c92787e246a03020698441c5b611e5dfea4b0601c74e7438442baa6f621f9c825fdedfdb1f5fcc38ae8eea86da0cf641fb9a76c71929ad2f060966f3685fb644613a0f40ca83a385b3cb6e49db5f70705b1ec58631948e6be51687542fa551369f7f2c207abab001078d6dedaf6e9b1f0c1174e09ffd1d2741c125ed4979fda52076c3f7d31ed778c92cf72fc3d9a9b3bcd1340a349f0642c839b23f26fed758fe14ea205bf8b5e9f5d84aa1a3a470e04bc0165829e0ce62c3d549d2ec7531be7dfa1d1a67fa06d0172fd5543b142c83fe524a4b04cf07db96bc468d4b88edfb356c28cdd35d60fcc84f7e3e36166a64b538c324e0d8cb64983e19d85252e23de465f70367a23440661c652e3905de168bc070d8c83dba6079e7629f0d0fe6eba4262767868ae0d93845f3fb9756efbc29aa730580fcf5d5ef273850fcf65ad3fbf895312793ffd32c9d8fc51b690356892a18fc08962497797821c2f5b78ad6d88e3119abe9e1e5071361a30fed44f5dfc28f27e655eb9ed5ab5581a74844c17d4b8ea03fdc1f199789408db1f1f864f46396bec6e065a339fdbe516f0c860c1f52f6a385a1e33f4a97db7056666a7e5d9b2f91b941750e47d4fedb3007d5f0c6370048a409fda9804150bd6eb90df6e5c93444cae1765a8a9985cac49e686c70cb197937588915108f0bfcd48c3a38458e630c6c8b7ab54399b11da6431e36b9f6b013d56ff95e7baff09f7e95ec9c034bb0f63c12ab00adcc10373a96d8fa163aa33a1204588cdbc5e292a7c3adc3de4a0b13d7f70bcad2b2e79ae2821df5e3ae90a8f397fda94cf63080bba3dcf83269e46171be679897b691198d8c0adc8e111c5fac48c69e1bcb4dd7e4db977511de8ff85820123600a172d3c2ac7f94d4af9dae77b29e8a1db0222f9ead8a405be412a7d9dd0b15130e7cb8ed7836699f03b451426a66197e984789b0ef8cd12ae4e93838141dd845d1fbfb15a7acf9fd79cb9a5c69527c8ba5b2ae49cb26e2124b279035c1213f6aa63e9a275c6e3e6da9b10763926a3f8771c949947e42154da4d54e084dab515ed2be32ebabd5384d2faecf052265608d9e4b54b227336a06c05ee9f4a3c2cd23c572ed14a0445a96205628f042e2b22073104b5b572ad74c6085a7f919dfff3922533e1b85bed33ff717ee6138e3c40a40f12da14ce6d32ea6c38181bf0c85e756ce82e3ade1c16e297d5c03b60ecda50cd4ca1f5b92869cfee9e49d56b930757e6a5ae7cbc73b9b4946168338f95a7c04ad1a2aa268993f47a51eab6d887da156112f15f9817638e1254a3bd9a037b2a2c38811e0cecf93b80fbcf766f1ef91906b3d413bb6555f6bfe951229f914ebb784fbd86aad7ccc7c91a1f038082827d13769f68e9c942da0fb677c54eac8b8bb33e08c2fc162a2045877e7d945943d35d338561a7a617834485afffb7cf5e92a430499561a22d36cc168107a20ad358c697b6c9827f9a10718f2e3e24d531e7472e19622a72a23ca75211a669d7d5bb64de4d9b3c3aba255e9cd00723ef07e452f27ba55ce0461a2f37469dbfe376dcb5ea770cf83a0d9eebaa8f18b1d7825d7f64d28d039e50d2f2fb97eaeb6ac99c5340f60f845b8c130390be8f5e384f66801021e959f9575a65d1e0d9f03cc1d63af8fac48984c47dff0a8a69916d573e1d6dcc2f2e1b3e02d42a6f8936247ee43bc41141cbd4ce0b007abf5be050daadf785018d8a0d833df6446b5345009c66e9b479847ff722c5a2b19648ec215d84a00c61770cee8884048c534877a0dc725641158c299606656659ad24de2b43c74cf8417e2fb9546616c806f0dd3c2c7d51568bc465017ac9ef71dd162f6bc52f83ab346937a3a44c8a75ec41511b7f94d0eaa4e046104c3e4c1d8c374a614ff250fd2532bd9014077a3e20abbd38dc33c881ad39f9e0b240061f8a6df4c7bd5a91010cea4398a7128c8bf4cc448314da8b51aed6d3ac01563481ffc5160e72fba008f668bcf922946e82215b8e52cb759962c97cd78cf8c8d84ce56f1630e1d0e9140dc932bc6f30b617267b32efe3c3264ba7ab4b45fdd6d89565cf7611754c31ddbacb6a35a4bda94a502aefe7a8c052a601bd0144c1179f5e78fae9ecc1e6378c5e9f0e13ec9d168c686fd0c737bf97916bf98e707c9ad8a749ee4cf3ca09abd85f217923d1876135d01d43d8444a7b210cfce384af134f67eba5822bf8a4cd0edc359b31c844e40f755d99b1e9d9a622131d327a7db302023a3aeedda633d3d9ada0f6703192c5ca9a20918d35ac26d65fcdd8d413598c293ed87a1bca816311160fdc26167f5788272d77c82084f248ca8e6adda918a2bac919a1766a5c08a5b4d84975e8a8a84628699cecc9d6d9eea432a2761e80303f8a454a96371d671508255d1da628001fe9a4538c0c97ba612005033f5a5bda4530d753b54c6328f8d8ab4a9c17efd16f80513940adc98d27ec3e27f749a74d67d9af633f4e29d1748f5ab7589e27e97f376837aac3fbdf3250e824d291eca7a1f5f9dc2705542c64c19a14cd7251c548318013cad705cebc1a2bf6472ed2022191b06d1d853ccf7cae960a66c2a658babb30a61f91e15847935c2dbef66bf57a57617ff73689e5079a200cbbfe8140564bb2dacb4ffd74e866d636fdd597ec73ef794bd45582a567548e862c3a2922931a1b15a6991cd7efd67c1057f006f0349f56983df7a32f26b101310e2a348d8efc1b35200a3b46ac85fbe996b335c5347e72caecde1ad4ff2061c2b77e99bf51ea477e27c9ff9e144e01060f5ead478b8cde6c10e79e99c74b639eaa51e6e6cf11745a678fd8b5d6cfab584bf24c71d034965fac3b4ed28390a938498bb8296fc368012fb4e88c9bf167e7b0217773ceef4d98197bad0fecfb83a494034704ce1d28e8c0eb2ca0d40f0de011a34ae72b17a891891709e2888884619a04d71c524c819816ded8e2d13aafdbcc7e6104d0b5a41d6705c96eb7e7a26f1a5b0df75dea2728b6b6cd1b510029908856d6298a4597a5a4d4fbd5d30adff9088436cdbc9032518f1fd0a3b264381336408a910d399d470d4b672bb42471add99bd4156691380882169dc64344e47bafc22c36c8c9ebf8dc53dd15f44d7c6b1a2879ff60540f00009904f033ccf936d6110ac3fd2a646348a82d11b5232b281d8eb6366fb804a68c95dae76355b64148c2f3a1b0e9b2eac5c3987e69af182141f49b929a39d1832982153c76b6332057c9bcf7b3b40efe384c1bfd94c14e858ed821965d7242daa5b0360e2ff2fec2feefde8d34a570dd35231325787f59a9f70174ba677c51e93f52a430cfc7af7caa42523ff501afc0e73faf4c722cf1087af367e13c38ed4fe162e4fcbfa00b74010602afed57c64e2e0ae331ddec14f603da1b1e5b0b59627daaa2b8efff012728da86575f6dfe50d7cbee4c52496e9fd5dc98454d3ddfbcd9efa3aebe10512fa444914f6cc7102f3e0cfca56063509f7a310383827aa3b648d9c8c67bcb847941b214edefdaa0e455823e6c45c253267100339edd193f0afc65801ce731338218237fead5c651419e30c401986586c46b7c50829dcc1ed3f5010a45046599aed576bad0100d04be614356155dd879ea9ef0880ee1fb3236c838eb2f4c96c75ee43c20ac233bdf53c24449fd5a9391a914e4d6ae9fa900d76d0dd8eaf424d8a59c437345eefedcfd258d2428c078fff808626bc1035e03df74cfcc4b3dd913a229f16735d08ad107ca8e71d1f742449f78490bd0cc153f86395aaab741eacc26994ec24636049ce279868d2b4074609b2c00f7d9a3e006142eafaebf8601243a1d36e168faf15b46c1a35d5b9560806c8bb13bef3994f0c6e60c274ea589f4d9f5515a8dc81920488a44ae9cd05bc58cfd787fd17e222b30042626f1d17dd58a66fb9141d77b604d556490354159de0c1ded39e57b0dced3583cf608457de1368798b2184b89c5fa27d316fe9280d0b4d74e761a25200d045766348ae2570e4ffba9b38638455e7bdff649a05377bfe4ec9a728f6527e26be89c2bad5210d5d96b088687975194c59b068b429a0d46199938d60e7ec08105803bca9adff49857c2c45a1f76115c3c2b90cc610c8b5ea27a4b88c5a8126476b7009ca1c4f504438f56d640763cf374aa4d7f23379a94c4280d0829c387eddc341eb75cf3eff00bdd7e3feddb53a0ed54defc20eb780a9e2e84171ea1e8403ca9a69f1cfba1d582728e60284600e21fd1c93e053ab97ff7b41170b699217c9ef32dfc9d9bd282ed6784d0de3e7c7203fbf272783a3f1caa67ff40df7eb737393df9124f4693898350af3da6ad8b3d0ddf55e1576b961c5b678a1c3593ef3f0ed4ef9992ca16f91266eb3c66f4c505638795d3794c357d804f2f47919f78505be15f1230d186f9d8086c844856b669809bad9dc413d9d54055bb8a2453b6258ac6a64b8fa733bc1b8f5308e71b837ee349d650287358de36474bd33b1aa847257416c018f7d3e943de9bf8ab01886527bb01fdf735559e1928660575e976146082823774480f4031079c53f7289f851269584778d5f3e8f86e493f424bde3215bc202939f9ff1a339096bae8a872ef0bca1a78965f40414dcb7e5f2d3e86871c797b817ff007e019467657a6bb3504f62480593c12fc6dafed5e5d74be4491a1b3aab2f9795e7a39e148683bd0dafef9dc9a55a7b0c6ff14348c9e763a9e52231a07a386e15f6f12adc218e44fb338ca52828b6aed8fa3f78ae6bdba8820f50989ad87a4f721bfe37ce1701f0cffc5a5bf7195548ab09216c54152ff552489c2bd92b5e342f50f5cd908d4d6ad19b14d5ddda5de0f78e8936a066e2d072988d54a7e60327f81a7dae0fbd10b807824261bbeb7138fb7b7d6dd512b5dd3e3f34ec3e7af4f070a2e0a21aeed9cc77e3caf660dc5d1818e29da69deaad1b8aaa5054e33f3266c6e4aaabdc868b654a81b5ea5898136c558a2957f185b63fa0de9a70b67bc3c8c6483d0a4a1bed56931fb3169f99fb81a84cb08274fa01b2ea8123814dcdd4c2c02084b2d2d4c38c75f31e57fafca9e7283fda9bef96609231116a7a07cb75049854872a295b4e5771dbd23ec580cde40605724231d78b106cb512bf84e20273c707c0a7b5ac5fc37fa23f1fcfc25c1e413cc26e2bcc0efd74439029fd1c1dbe71333e3c602e7ff8b923269179ee921795e5176e7f53d67c5ec28853df7706ff4098a4f7fa76c63f20d8d0f6b1df8ad68fc02f60a278c7083d0d405862eef8999898fbf42619981133c648ffc61abc229dc4b84c6acd24153ed080356b29d6d053daab92d71c5c655378deedc9e5c667e4ba591f59004835e9ccd8f7565a17909af9b813177c45ceb6034a5a9095ef1922b7dab", 0xf77}, {&(0x7f0000002540)="fe", 0x1}], 0x3, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1b}}, 0x10) connect$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:02:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:55 executing program 0: r0 = socket(0xb, 0x800, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipx\x00') setsockopt$sock_int(r1, 0x1, 0x1, &(0x7f0000000040)=0x3, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@nat={'\x00\x00\x00\x00\x00\x04\x00\xde8\x04\x00\x00@\x80\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff000000001b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) 04:02:55 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffff76, 0x0, 0x162000, 0x0) 04:02:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="700100002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0x7f, 0x4) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0xe, &(0x7f0000000640)="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", 0x1000) 04:02:56 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$bt_sco_SCO_OPTIONS(r2, 0x11, 0x1, &(0x7f0000000200)=""/245, &(0x7f0000000300)=0xf5) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x2}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f00000001c0)='/dev/audio\x00', 0xb) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x200) r5 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mISDNtimer\x00', 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r5, 0x40286608, &(0x7f00000000c0)={0x7fff, 0x3cd, 0x5, 0x8000, 0x2}) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$inet_mreqn(r7, 0x0, 0x20, 0x0, &(0x7f000000cf00)=0xfffffffffffffe02) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x129000, 0x0) ioctl$KVM_SET_XCRS(r8, 0x4188aea7, &(0x7f0000000100)={0x1, 0x7, [{0x6, 0x0, 0x9}]}) ioctl$RTC_VL_CLR(r8, 0x7014) 04:02:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:56 executing program 1: mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x1, &(0x7f0000000080)=0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0xc102, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:02:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket(0x2, 0x80805, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000040)=[{}], 0x362, 0x80000000, 0x0, 0xffe6) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$DRM_IOCTL_GET_CAP(r3, 0xc010640c, &(0x7f0000000100)={0x7, 0x1}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f000000eff4)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x98000000, @mcast2, 0x4}, @ib={0x1b, 0xe4, 0x1d, {"8e409d0dbb06b04fad0da68070774f73"}, 0x6, 0x6052, 0x6}}}, 0x118) socket$nl_generic(0x10, 0x3, 0x10) shutdown(0xffffffffffffffff, 0x0) close(r2) ioctl$PPPIOCSNPMODE(r1, 0x4008744b, &(0x7f0000000000)={0x283}) shutdown(r1, 0x0) pause() 04:02:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x800) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) pwritev(r2, &(0x7f0000000400)=[{&(0x7f00000002c0)='G', 0x1}], 0x1, 0x1000000) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x1ee8, 0x5}) 04:02:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="700100002400ffffff7f00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0x170}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000040)=0x7f, 0x4) r5 = openat$cgroup_ro(r4, &(0x7f0000000000)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0xe, &(0x7f0000000640)="7935e99701c82bd68baa18e2c6cea32fce06088158365f39cbf19ad8ab33b923841ed1127df04668c07130d7ad285453770d8593ac454352b12cb42374e81d89e499b6db3432afca7d1edbeed503b645863acd75258a7ff3d851cf6a24dc5a115e317b7e30155f983ab1c885b53832ba3b23838438b953483d05d95309d1324ed1109ebef901fd88e662acc97cceafe81dcb3abfdaaed68372b697acc1e3cdf42420a264276942b17c64003d12f9aa88bd9d8502521682b52ec8b4a43c288cfef46142ca3a1692fc318b3f1a473883350604e3e8a580d3f47f5cf8cb87c963a0dd664e0c4ad45d1dbebe362f9e4a687a4230486e19deefd448d1189f62f74d4d93db23b4a6fdf222bfae9beb7b6d5a42b1148e881687a2e14508af9a0397c30f4acf0af3526486d0ef6b4c92483f0b0a728517dca2e6e98d6e950f937fffe31e6f2c45c26936e2c852ebc1266c33e5c7261c84a0f1840c0bcd4ad0bb46927b081da2575e5cd87d72e6fecfa0b0bade55f0622910147ad1c567a96bf554c294797ec4194c8805c99ab7c3017368e6f5cd0dc16f856693bb4bc656efdd4ba3124227e279bca23c0fa4f0f546f0cd7d3c3cdb5f12dce5583c5b8c21ff9139418404024ace15f569e01424109212f16f9e3c46c57a0596b4d35f929dbdb5f7bb214d2b61d59f82fbc142c729b90c4b6d3dd41b290bcb3bec3f66d88400bf284aa154c3c9724a45c8867b2e2026233a4ed15547a93c146d08198b044f443e52bb3f85dbf8d3fcecc270c2683fb04536caa9fea63abb20966fb9f2262c3ebf2b464762ea0893ce91df25f409ef15b98145344ef6e119b1d0d2d0adb3cc679f3453a15ffd0fb385681c5a97b5e52d968aeac2490e2524b094bc12486381d67ad469de6374c275a6005be391369880191ea8150b860457c692cb587bc66be6765b8570da66c39ca4b8165e3869a244c4e002e9997df4589e462130e8f5c05f6bcd288f9a6e57dd43f245f0760c55a7b4ca6cfbc02785ce07cf48b11d19fd649be324bd704ce5837307943dbac13e673a84a6a43f196620af4e597f33f85fd67aef186262f4bd8e33357d9dbccbd8c213b9d3d35ff248ccc560c87db544e3c5634bc74cc6b78974762aff044a1644698b76d5f1458abee0787cbfb7ef1f610b380e9a6a8764f54605f5f38c78b15d5bdc0a94c189923276adac81b36dc6228e77b0ce92c8291996bfaec3f4905b4eb8e20d8f9553738b98ca0c0afea09f657f312e4ef90d18181876151b8c01b4b0131eb9e07450e88b9f188deae85227452bff1802c68538ccc6c1fd7493ab67889252a9414d96f7ea638d28c4212b83395d8b565c0a063bd553b476c39416e6c4611025ab7d80fd9767f1bec30a5820784bfb765ee57a8441d2560c99e269e11b71cd81d9f2cb32bc6bea07c2df0310b11cb3dd97e8cb229222c3ec5efd70293f4fa3f72b553dc1079a738b71d82addca6afb543ed7d5a9c05ec12e40dca2c6d6f5b6d2ea03938b328f0a2bfe5e97e8d4f9604698221da65f5e63743e027e19d86d57a64b6e86b170c081f2345a64fcb21c8427ace88453057cbb7533fce28dec45c8c68224d971652e03c8c74ff9dfa08d0a9e4c14714b4687848d7ccd66e050aab6fbd74ca047d439afe5ce0eb32df2703f6400425e587c5a30f7b3def1413cffad454d50bd67517d9793cd214777ce28c6a54ba04aa6ab70cbaa835cd710b1d0e87518a6192c5f86e871880cf797bc3f3579030ff243723e684ca15541f0a19169a38c6a6c7edb0764226514a9d4c791cc53f2b3588ece60230165fb49a55575fdb6c73066c07a3068e41c46f23089ab1ccb87c6c3949e4a8cb97ce8e580847e346850feff5b77c72d0ae05ef6a02b72d9db905b4f780fa5969e68b820d5500e7d06ead83c83c70fadbcf372faddef525d6f08ad63443fa3f5ff90f0253dbfc5d658fa0bdacd1fcbdd84f3e941c5534f90901248db63e6dc5802cc12653d482b04df8f929f302cbf0443456becc8ec88b850665eb0958dda2ea27246c01089ce7bd3268ad591ce2907b1ab20a514cfb4b07bd8157ad7fd112c5b875e7d962fb135553b9e14d53e767cd6a823fb3c90e2ff366e26bf3145d69b03fe89c0a7abdbf816ee54f77de28acc5235f37c861ca1aa6b6a11a238459c04d9b6107c31671a3b0da188ab43f25c89e822907e8303e0cc59c0ce6b3b132fa72c78332db79199d0c84908c45bfc900950c3d4085ecb80f4934ecb82402dced4c7ec4a3f1211f8f4b2cd5b8d0ce4f9ac597e6bc9d1f203ec14efb6facea58afb0bb9639b3a2d934a89c5466e6adeb22e66d8baceefa8ba191430d0b49b2ce1fa1d6195af17ba0a227b93a5d30ef2f107576164fb3937a9719c02ac39ff8f90334245c384c536432e04beec0f20560fcc62fcd643722d0df627bcaadddb0e8a9f3aae8dae9259987a329fb287e00500d9f4aa813d1d23394f826aacea5b5dc203f9a30f044be746ddd6820f6d936af4bc6a12b1b7b217ea40f9594cac74d813827f312734b886c9e6f7bc2778f4b6dd30d2fbfd884b592dbf86aeeb2f56b3be060c44faa02f54eb55e5ffd9facbc1fca0303870cbe9f7c713d4d73b4b369965ddaaa504c5a9ef352480fdba4a5e4892f039db961f07a4dd4ce66626ea5b6d07fb1254c7111e47efb9b344557675ff0e6f1852ac9325e54a5fd14f88db0db56a6caa4fbd3b536ddc236a122f2c2c625aebda7c5836da8a93e5b3d6e31ee2b3898f700f823a4b48b5b05c753e30010e3c4d26b440a1741793b337b122304fc34b0e5c53211402370366f1329778fca6eb0f9224ef5301e1ea288c7b7b156dbd5e03a6070fbf86482719df1409dd171a6106486590d7f0d4a096443533a5fa6d99972eb1d2c1408193be66832fde7b9edfc42e9fd63b036c3645bf0d36ff7605e238b8307893b8fd8f83fa25c2c16ecc3094ae303f3731115321c40bbe0b40a15cff9ebaf81876c5efdd0128cfb92dc166b8129e228be14a9aa08f929ff38ffb4c6ba64958c78621dfebed6f1169ddb7f6ef1ea2d24b14ff14497a82b09189a4a73ae84b7f6425bfb613a8d913e4d89dbeba2f7f571b06d361707235956f5afa3621d825bb6a47d37e45b30f63f002dc60e20edcd9542c4f34ca9f126f0dd68b0a48068a507bcf08621c787e208d0f02f2b2e6172211bcbd511796c1e632a5dea0097028d3070d0b0465bb324e89085ec5b5650a0249f62fbac41b8c4d086ca84da34c0cea560e3303a455314553fb0a39fc9405f544ef4e77ba7a11610aec063d1a73bc4e68949be769e57194160477ded7e2396e96b6f24d11eda7101d1f31d02a38bd358b1e77ef29a4d3785276345dc6125071ab2f6106e9374ed543914144e5e939d2db12ab31925cb60b94a96c2b1f67a4d2a421b3e16699d99e671d9bbe03341843029f0054f948547c7b528645d7735816695becd28beae4254a7d3d7a69603444010b3cf8e26d2c7ff4b7eceb6ffd6e44c20e252064abd9f9bf5d0ad77236d6edf89b1b09e80ef588e40de4fb229ab31d75601967346c015a2d42796e9d01a452757e99e1bb2ac5ee1294ffc97b85c85eae91a0f1b73b9f51313d91ee35c5e8444e91ace0173959bc4e17a8f574588cae5f6ea2e73b55776294174618964fb619f87cf2b468ec118a5eb1d715cf3e630f4f4a7ec474e4608701d3627a85def2f9f4dfde0b2c25f78427378038188fc995255fbe0e345fd77973bf0fcc8b78e411b22dc3206c6c662c50e170067285c075d64848f0f09f93b681998ca5e44fdf378aa1b037dc8c5b9a0d334e306c34734f7414f2221905075fbd1caf85e3916c708d2e4bcad4b4b99e520be4f58d0782c0264ba6dc87740d200ff0045892b95636cae4ee100dd3bd43d77754faf515092102f7af65836abf871289b41fe46d1a184335172c100e80e532ca01349e1d59c05949e00953f0bf34480dcb21a1a04033a6820fe6a4c69f8f540e9e74fc119e3c709dc6768029a96792da21f1fbfea9077d67d0be5fb9760571960af9ffad72c7d6b6cd0a4a2ad3442f3c52e086f7126b1c5b4fe480a733ea905f9817e08fe03bf0249aa226b873fff0cf852484257a1fa35962626465a42b747df90b60906d280101a47d9b7ecd7118561e8b792ed32909722fb1d56233aabaf87763871dbd76ee7ceec124839c79ba3e0478692969ff6eec041cc7ed7d59d6f27a7698330318a0ee3434012389fd2f934fc9dfc7d95ed2d17d38393e7fa1ca7c1c23bf368bfa577ec554aae77224607335582e0e580cc0034ba9add7e73bd998ce8b923d8383733007a217f433ca636f456b94d2615acc9541c2778070b4ec35f83a1e0fe50341cba274927dc05fec5fe610aad3ff96d78ca7ae8575b28e7477d6438caf1c1f6897ce042b6113a348ea04a7faa4ffe745709788341018e6d82e05ce664e56c1fcbd4c07201ff86428214eceddc8d42fcd9c04b1dc8075c21699c5fa7d10d3d98e45409db8dcc73843bb968f5b16aa65a5f4b60d6aad082b22f06ceec9dc3e22748836a39636e9347d1c73fc417a17b256cc871be71b08c4b03a761c0833be8e5e2cfb387b9e66f119e5be05ee7c45b545640fa1a16850dadfa099c24ea03cb0a61bc26dd7ccf4013a572100739f6d169c08b5a1e006827f58aea4a28ca25ecd20b32565aeb537a458891eb21dffae11b2bffadc57d19386d64765d272179387a67271c93784a17fa4f08e8af47446afe82fdcb0474fc098d74159dc25b4f4028d87f12a1944fcc5182896bab0a6c75f547fc4de13ab47466d491fa2c553645831257aeb79f44561f3a34fa76fa681fc430ca4f1cebfae4d73c6954ae07b0445cc931284db86e7089d388bc0f8261851405f04a0572ee138cf4db4963ccddd801b72fe01383df1376875d1f2e6db475a7ec36db64ac92179941634538c22b607d7f06faed45b1bf994365ffb42825362e8c18f5f9e20cada6e12f11e965ba547b7eae1aa1f6fd96930fe2b13f121ca4522d6cd97cf0a76aef9b2baa91e31165c928ac9d9257c7f3cbe5c270dcbf5a1ccba25d0ec522c0f0d96d2ffb7e620174fffe7f3fc00e0cec21a261145994c76655923aaab07b7266bfbc0144ec1806f9d2dad848697b974210b0c9987ea7ec0b505d9309f02017fd65de6b429f7342a3b8f5c22dbd34676abb6b3b4b37526ae30ed73e8f16be9a83197ecde6eb754aac3c7e681366e8f1f9bac59d7401edf12dcd2734297fa8d155b7f737b1770154581e80f632f026bd12923d4f5ae3a3cb523f1b3fa33115024ca666d4437413c9d4418cacb8dd6432e499be2e5111b605183a4dba14c2e491d32935930dc0c155ce1a8285f483c65590d9505a24d3540c14a3b6df74b57289bfc599decf5f02f443ece597963cdb83ff4cb6caffc2335e36c281aa6b1f52e412f7635792f418a8400f9b55d4c8bb81d28f355d8ee332cd65cb30e89956450baae63b3e95fe6d6fc1c811b908278fbb860c21dc088ee2e960ba5e24f648c1a39cdd0afaf252a494be1692b3ede5539a6d75f7c98d128a545ddfa8a3979ad66cc4df31b8527cb08ae54a35f3c20760c694d222676d2e3fd0493f3a497c8862f27f6dc0535fcf413e29f63c39e5cdcf7522d84162e2bbe38759a00adee77db49b13f734276ba029e95e7496b9e742856b2176db515b4dec339e051bcbb994c8491a10f312dc58d20a51e17b6607cd21651bb6a1e1a290224679c40acc9b6771e9e285b4a9bdf1a13c1ddbc3a6e2f89485f0371", 0x1000) 04:02:56 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7, 0x199ea786bc2a90ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_config_ext={0x0, 0x80}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r1, r1, 0x0) getgroups(0x0, 0x0) stat(0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000540)=0x7e, 0x4) r2 = getgid() timerfd_create(0x0, 0x0) socket$inet6(0xa, 0x800, 0x3f) setresgid(0x0, 0x0, 0x0) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x4) r5 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, 0x0) r6 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r6}) sendto$inet(r6, &(0x7f00000003c0)="9c5fe322102787263a3773aee1fdd23f8f1ac5dae8a7a2cebbf699f6691cf8817a711b7db973763ad28fb843be8be8b669581c0363ec1ac0090badd1a237d2c3bad9cf462aab2a3a6c9a874927bbfc70a300b2e672503218de0525c3170a87cfc37543dd42b5ed4820fb3b1bbf3d44fd202a34beab89197eaae3b7c3a115ed10322ff4c566f1cfcfb8c1f08051f395", 0x8f, 0x0, 0x0, 0x0) getgroups(0x6, &(0x7f0000000380)=[0x0, 0x0, r2, 0x0, 0x0, r3]) setxattr$system_posix_acl(0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000bc28c21a01667ff65e00564693967b3f510cc13d08f6af8760740ac237d8116524069252893a702433618060cb7f9479a3b51963b2738c73d51a6e282ed193e0d2d142c8b4e94994a8435ff89ec33ef58640ef3d7fb0717fc017ae9a65a3df80bcd93a1dca4850a1968288f99927faee1cd82b9fc1e80683950e4942aca98b25801921fcd3f7172894cbd3f1a32fb993aaffe3c598cb87de61d20891a37606cf8faf0e151101a4efd93d03a2761c25f5a440dce4774cb85727c617605a1b27bee3", @ANYRES32=0x0, @ANYBLOB="f0000000", @ANYRES32=0x0, @ANYBLOB="ac95c3c7", @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x44, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000280)={0x0, r8}) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000cc0)=""/4096, 0x1000}], 0x1, 0x9) 04:02:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r3) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 277.799974][ T9048] overlayfs: conflicting lowerdir path [ 277.817034][ T9052] QAT: Invalid ioctl 04:02:56 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, 0x0, 0x0) connect$tipc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x402, 0x5a, 0x0, 0x0, 0x0, 0x5, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$rxrpc(0x21, 0x2, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0}, 0x68) r1 = inotify_init1(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)={0x20, r3, 0x321, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x6, 0x2, [@TIPC_NLA_SOCK_REF={0x8}]}]}, 0x20}}, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r4, 0x0, 0x0, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r5, &(0x7f00000017c0), 0x33d, 0x9000000) r6 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') 04:02:56 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000040)=0x1) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) process_vm_writev(0x0, &(0x7f0000000480)=[{&(0x7f0000000180)=""/182, 0xb6}, {&(0x7f0000000080)=""/11, 0xb}, {&(0x7f0000000240)=""/127, 0x7f}, {&(0x7f0000000500)=""/34, 0x20}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/201, 0xc9}], 0x6, &(0x7f0000000940)=[{&(0x7f0000000580)=""/127, 0x7f}, {&(0x7f0000000600)=""/83, 0x53}, {&(0x7f0000000400)=""/62, 0x3e}, {&(0x7f0000000680)=""/87, 0xac}, {&(0x7f0000000700)=""/117, 0xfffffee0}, {&(0x7f0000000780)=""/151, 0x97}, {&(0x7f0000000840)=""/220, 0xdc}], 0x7, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fcntl$getown(r2, 0x9) 04:02:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:56 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7e, &(0x7f0000000140), 0x0) semtimedop(0x0, &(0x7f00000002c0)=[{0x0, 0x0, 0x800}], 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r6, 0x0, 0x7, &(0x7f0000000180)='NET_DM\x00', 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={r4, r0, 0x0, 0x7, &(0x7f0000000000)='NET_DM\x00', r7}, 0x30) sendto$inet6(r1, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) 04:02:56 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="460000002800070f3200000800367700fbff020002", 0x15) fsetxattr$security_capability(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@v3={0x3000000, [{0x0, 0xffffffff}]}, 0x18, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r3, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r6, 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r8, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r9, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = socket$alg(0x26, 0x5, 0x0) bind$alg(r11, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r12 = accept$alg(r11, 0x0, 0x0) write$binfmt_script(r12, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r12, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r13, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r14, 0x8912, 0x400200) write$binfmt_misc(r3, &(0x7f0000000380)=ANY=[@ANYPTR, @ANYBLOB="467e45d25274388fdff9ae4a8813c465da0b937d220d295b4cf2e474b0e4a4e59175c0fda8d07b94586836fdf6062bc1397d204a173003c269ef64f53b3d5401e9a5afa07adb25415440eb0a2ff4a3cddc72e6dfdfb21d42cc9f8862f712c77ac424520b02df909ad16a2516a5613c98ff2ab8dee909b8f0bfddf1facd52ce2f6e07b562d65185d915c8b6eb9e1999c310e39a8acf0286f85dd12b1c142b0b5ffa33", @ANYRES32=r2, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=r5, @ANYRES64=r6, @ANYPTR64=&(0x7f0000000040)=ANY=[@ANYPTR, @ANYRES32=r8, @ANYRES32=r9], @ANYRES16=r10, @ANYRES16=0x0], @ANYRES64=0x0, @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYRESOCT=r12], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64=r13, @ANYRESHEX=r14, @ANYRES16, @ANYRESOCT, @ANYRES16, @ANYRESDEC, @ANYBLOB="020929c2d577fed3c56688111aba6345932626dfc9f08904df34a197a2e7f6c9ebee1a4cc75168af593291d1f9fd0b73dafec029e4980ff20e09aa046fc5d249ae90a53c8747a9db5eec451d2afda2b7f32cc9e1431f278b97efaff73784f582176b60fea79a5a91b163083a35a229a62a315f400f49c16306911d864b31ce70e28804e043b6b57afc9f26d8fccc47682c31e2ce5ee2f2edcdce8aa84db05ec26a879d9fd6cf0e9d8186c1b64dc1abefa6ba66def7f6f25d53e3ef2a268de6e967b48287104b42c3383aa23e88cbab621dfe650c96b39e6f84bcf4c0b7e83362fac822ad5c4cd5ab213942"]], 0xce) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 278.112921][ T9071] device nr0 entered promiscuous mode 04:02:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 278.360465][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 278.608238][ T9090] QAT: Invalid ioctl 04:02:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000018c0)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x0) r1 = semget$private(0x0, 0x0, 0x11) semctl$SETVAL(r1, 0x1, 0x10, &(0x7f0000000000)=0x5) 04:02:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 278.711787][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:02:57 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7940000000000, 0x400000000000000}, 0x1010, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) fremovexattr(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040), 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window={0x3, 0x0, 0x97}, @sack_perm], 0x4) sendmmsg(r2, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB='E'], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000200)=0x2, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @timestamp, @window, @sack_perm], 0x20000000000003af) sendmmsg(r3, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="9e"], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r3) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) dup2(r4, r4) ioctl$FICLONE(r2, 0x40049409, r4) bind$pptp(0xffffffffffffffff, &(0x7f00000001c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x70667ecab7e4aa94, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0xfffffffffffffed3}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x2068020) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 04:02:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:57 executing program 0: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="000000f21301040000000000000067"], 0x1}}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) r3 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0xff00, r3, &(0x7f0000000300), 0x0, 0x2000000000000000, 0x0, 0x3}]) 04:02:57 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 279.187718][ T9097] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:58 executing program 2: r0 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="f445c4ee87395a7c29e67304611f73416e07774e0a43d79c78650d37743752529a3140772a2f82fa503203768d207bb5c8e8799363a15d5cceb014383f2560e87305f62389c1bd51f4675a325d095dd0874a034c24cc0889"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readahead(0xffffffffffffffff, 0x0, 0x7f) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) [ 279.314898][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 279.320717][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 279.355747][ T9108] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.882587][ T9106] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:02:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_read_part_table(0x1, 0x8, &(0x7f0000000700)=[{&(0x7f0000000040)="dc02540a8b5f168dd5475c6f313d58d3c19f0a32621d4d0923345fe9a6d7d857b3cd4b344c04f43c5579038d964505f4b2bc75c5b8f1d5498f006841ea22eae1634c2ccbe2ac8f19d418ebb48eb0bb7d3033d2866adea07738a4197d", 0x5c, 0xfffffffffffffb51}, {&(0x7f0000000200)="9473238f2cb176de5a116f381857ef8d3cf508d8ce55831423ff044fe4c04987a5a4e71458cac806d5d354dd83411b8125084ec6ed3823fdf4c7e62b3db8cd84a6a33ece11c195f8ad8f26fa34895d55d45ca6ae020c3c3fdd1086e08340bfd06432aef3955a8ce36ec622a8902fbce48eac2245e78afefda1e2aefdd6e195254e53fddd82b13b076e2c7d33a972044158f7e37a6ee6e0c080b6bd469f025a", 0x9f, 0x4}, {&(0x7f00000000c0)="0c770e0972c61b0fd97ed232a78ab813574df8f4ee36f3c91f4610242547dedf05d82e9d4764c7749e10b6795d6fb314f6ba0fb7ea95872b", 0x38}, {&(0x7f00000002c0)="661d836a422eccc0448661a97c868c772863cb2aa65f0466663bb0e240ec8d63127be89185baf4ef3ca8a78ed2f2d401ab728d8df57713179814c9c759bf51286feb059c1c992c4ad3dc22b34465d01adc5fb8221536a858604359c064495a804bcc3146367390b66239e7a6a37635e63a5661cc9f3355b4c8335c399af57236e16e0e476fb4fde753d06edf7a43af988434c9e7113d3fce85d3fcc073236ffd3fb2c415023dc92494c5e9f5def6ef6a8a35fcdf0d8e54565236299aa0843b4f0a6f6800bec6a7992c82fdad941791a9a83b5da9a579ef03", 0xd8, 0x3}, {&(0x7f00000003c0)="67199a9065c742ddce353d992d90caaa26df35c5171967dc6b60382f1679a468838d6371974673710f5187ecca4bf0f2994a707a606d9638571f5a1336f1d9f5bdb480378dcab1926783b344d417", 0x4e, 0x80000001}, {&(0x7f0000000440)="ee41f331e4fc08d67f6a46b167404a6b3ccc096e5e58c7c2003b4a59cd68e948640ef663f6f6cb2f1a5ecb97dde855e8bc133600ba91647dc72d257d594d78e7bab11d02ce5ac933a3e75c18b0733cd74bada35570514272c3c7b9f5910e4cbe99be31db7512c68f9c79608b099d3befc080e907f9050f3911a7213ca68bfb2e7a82f2196c8c33ad07b10082e38b0507c2ddb4a80b86404f86488b494d78879e4ae858fde7305b87acec358ca923cb4d091ec04ab37a88a5f1d965163b7214c418bf635a8ced2b6e4c5c61e7a3f1944c11", 0xd1, 0xdd}, {&(0x7f00000005c0)="644de428548d13746939c48afd60fc2aa5c27e83d233b247319d2d46de7c92091402792b7b00a45b87cac468f95e7eb539131970e3c39862e004e85e5a7889946101c11e2adff267a900d5fb70029b", 0x4f, 0x7}, {&(0x7f0000000640)="09a994580c727d58a742c296c28448594e224ee7e3fa7df2e1d9a90e0edf076cd6f75ac591a04c9d344e59e9a6a6ea4fefe4c16c1cca11939a33b2bf91aea778086c9b538eba7796a978d919ad1fd3e44721c342c75d4e6aba5c735383ddff8be5dcbbd9c00f0369944107614f83be5abb8b1110e2a57cb28568b79a91bc2d84869eb8c7dc62730b203020ff73bb610a1b8ff2bd0b269ef7a3308b2a2b3dafdde9ad844c4f6be31ad9d7925ec6b080e8a364859a3b", 0xb5, 0x90e9}]) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) 04:02:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x100002, 0xfd) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000140)="240000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x981) getdents64(r1, &(0x7f00000001c0)=""/126, 0x7e) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x401, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) syz_open_procfs(r3, &(0x7f00000000c0)='task\x00') recvmmsg(r0, &(0x7f00000064c0), 0x40000000000022a, 0x0, 0x0) 04:02:59 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x80) syz_mount_image$msdos(&(0x7f0000000300)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)={[{@fat=@codepage={'codepage', 0x3d, '857'}}]}) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x88a, 0x8687d2a62bf9fb39) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) 04:02:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r3}}, 0x48) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffa, 0x9}, &(0x7f00000001c0)=0x20) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.redirect\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x2}}, 0x20) close(r2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x2}}, 0x20) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r8, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {&(0x7f00000000c0), r7, r6}}, 0x18) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f0000000280)={0xa, 0x4, 0xfa00, {r7}}, 0xc) openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0xa00, 0x0) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r9, 0x29, 0x37, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x8) setsockopt$inet6_buf(r9, 0x29, 0x39, 0x0, 0x0) getsockopt$inet6_mreq(r9, 0x29, 0x14, &(0x7f00000002c0)={@initdev, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'irlan0\x00', r10}) 04:02:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:02:59 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000400)}], 0x1}, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x4) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) syz_read_part_table(0x1, 0x8, &(0x7f0000000700)=[{&(0x7f0000000040)="dc02540a8b5f168dd5475c6f313d58d3c19f0a32621d4d0923345fe9a6d7d857b3cd4b344c04f43c5579038d964505f4b2bc75c5b8f1d5498f006841ea22eae1634c2ccbe2ac8f19d418ebb48eb0bb7d3033d2866adea07738a4197d", 0x5c, 0xfffffffffffffb51}, {&(0x7f0000000200)="9473238f2cb176de5a116f381857ef8d3cf508d8ce55831423ff044fe4c04987a5a4e71458cac806d5d354dd83411b8125084ec6ed3823fdf4c7e62b3db8cd84a6a33ece11c195f8ad8f26fa34895d55d45ca6ae020c3c3fdd1086e08340bfd06432aef3955a8ce36ec622a8902fbce48eac2245e78afefda1e2aefdd6e195254e53fddd82b13b076e2c7d33a972044158f7e37a6ee6e0c080b6bd469f025a", 0x9f, 0x4}, {&(0x7f00000000c0)="0c770e0972c61b0fd97ed232a78ab813574df8f4ee36f3c91f4610242547dedf05d82e9d4764c7749e10b6795d6fb314f6ba0fb7ea95872b", 0x38}, {&(0x7f00000002c0)="661d836a422eccc0448661a97c868c772863cb2aa65f0466663bb0e240ec8d63127be89185baf4ef3ca8a78ed2f2d401ab728d8df57713179814c9c759bf51286feb059c1c992c4ad3dc22b34465d01adc5fb8221536a858604359c064495a804bcc3146367390b66239e7a6a37635e63a5661cc9f3355b4c8335c399af57236e16e0e476fb4fde753d06edf7a43af988434c9e7113d3fce85d3fcc073236ffd3fb2c415023dc92494c5e9f5def6ef6a8a35fcdf0d8e54565236299aa0843b4f0a6f6800bec6a7992c82fdad941791a9a83b5da9a579ef03", 0xd8, 0x3}, {&(0x7f00000003c0)="67199a9065c742ddce353d992d90caaa26df35c5171967dc6b60382f1679a468838d6371974673710f5187ecca4bf0f2994a707a606d9638571f5a1336f1d9f5bdb480378dcab1926783b344d417", 0x4e, 0x80000001}, {&(0x7f0000000440)="ee41f331e4fc08d67f6a46b167404a6b3ccc096e5e58c7c2003b4a59cd68e948640ef663f6f6cb2f1a5ecb97dde855e8bc133600ba91647dc72d257d594d78e7bab11d02ce5ac933a3e75c18b0733cd74bada35570514272c3c7b9f5910e4cbe99be31db7512c68f9c79608b099d3befc080e907f9050f3911a7213ca68bfb2e7a82f2196c8c33ad07b10082e38b0507c2ddb4a80b86404f86488b494d78879e4ae858fde7305b87acec358ca923cb4d091ec04ab37a88a5f1d965163b7214c418bf635a8ced2b6e4c5c61e7a3f1944c11", 0xd1, 0xdd}, {&(0x7f00000005c0)="644de428548d13746939c48afd60fc2aa5c27e83d233b247319d2d46de7c92091402792b7b00a45b87cac468f95e7eb539131970e3c39862e004e85e5a7889946101c11e2adff267a900d5fb70029b", 0x4f, 0x7}, {&(0x7f0000000640)="09a994580c727d58a742c296c28448594e224ee7e3fa7df2e1d9a90e0edf076cd6f75ac591a04c9d344e59e9a6a6ea4fefe4c16c1cca11939a33b2bf91aea778086c9b538eba7796a978d919ad1fd3e44721c342c75d4e6aba5c735383ddff8be5dcbbd9c00f0369944107614f83be5abb8b1110e2a57cb28568b79a91bc2d84869eb8c7dc62730b203020ff73bb610a1b8ff2bd0b269ef7a3308b2a2b3dafdde9ad844c4f6be31ad9d7925ec6b080e8a364859a3b", 0xb5, 0x90e9}]) perf_event_open(0x0, 0x0, 0x5, 0xffffffffffffffff, 0x0) [ 281.395331][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 281.401530][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 281.554932][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 281.560829][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_config_ext, 0x3180}, 0x0, 0x0, 0xffffffffffffffff, 0xb) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000200)={0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r2, 0xc0a85320, &(0x7f0000000380)={{0x9, 0x5}, 'port1\x00', 0x64, 0x10, 0x6, 0x81, 0xffffffff, 0x7, 0x6, 0x0, 0x6, 0x5}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000000)={0x0, r0}) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) socket$tipc(0x1e, 0x0, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000300)={0x7, 0x15, 0x1}, 0x7) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = getpgrp(0x0) setpriority(0x0, r4, 0x10ffff) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x16010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000240)=0x10000, 0x4) syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x20400) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x3, 0x0, r6}, 0x3c) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @broadcast}, @in=@local}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r5, 0x4010641a, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[0xffffffe0, 0x8, 0x4, 0xfffffffd, 0x2, 0x80000001, 0x7fff]}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 04:03:00 executing program 5: io_setup(0x7, &(0x7f0000000240)=0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x20) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r1, 0x0}]) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2600, 0x0) ioctl$SIOCRSACCEPT(r5, 0x89e3) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000008", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) setsockopt$packet_buf(r8, 0x107, 0xd, &(0x7f0000000280)="bb0a786ec31b4c8f1b6b023a79f6000ef1f1b7c7bd38de5f32253340d677e662154d3926a2e4ff4f9e1913916e343b9abb7ef870e9664b61fb07716a405d38502eda508652c71238ddfdb611d33fd69be5e51d081954f69e3ce83d1f9f3a7debeb6fbf5312ce6431dc0aba0f487289c9aff0f699fd097a5cee79573ca5fd19147bec14558e2e4f9bb3f251dbc63245631e733ea861669e", 0x97) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000580)={r6, 0x1000, "e153c744116391d2d37a8384fc82291356c61d6b5448e9df3356dce39fe753f8f735cc7b98685ec384b8d0ef5d558867ec377827ef335f03b6e542173e512814fab17aebd351bec21a3f628ef49d4260f0a6399d49af3a907db50e5c2953c3828dde8e796328bc5cc868b51d6d018b20fea000821823e28680b60066c20a37917d4e09c86e700c498b4d8ca3044109f39e227d1476b496da51e44118ab72d56d2a843d3c178241187e39fc559124f81943db002acba35d14c0c3039645f9f997968320e5b851eeb13b2c353c1dd5456720d81a32377e28e86e5e91f5dc1e0ab9efcfe6cd9c52d9818ba3f4866cc6585e8655851f61aec9a72af977fac4390c1d8b0f832eb730695674b0731de9bd0f07706ae3a0be7229618736fd4e0a48befacd29704405a9b384a7e371dc95ae9972d4ea5a53c8fd87dae1cdf951624f0ca95f2c5562b6a3548febf800540147abd832c6f69348f849bb1d27bf99634fa8caa0770cc004c077dfe5f2b9c939e36e69e62c1b63e22f7f641c3b716b505867042c653cb643cad70324121a4980d0ddec84e60115eb47b04dabc389abbdb502d0a20b5f121ea2f82df902b9028965735abb8daf56ae8cb3a122a66150a6f8cb0ec10e6e2dde4fd5d441fbdba9bfab1926ee36122133d8a306ad816af01aba1d2307711a0f5c3e93ed76ab683695bf8e8605551ffabe227736b604148c6365f4a92d21c002e82103236b49eae5b76227f05fa9a136e9629c9dcbc97b8f6ee9d86c1e4bd5c9a24ff56a276182a62d47ef3eb48bcb986a60eeb84c1adb6b56ef172948ecaa9add12cd9d3ae59102df34fd3db9ac5c3d6cfbedf84a436d79af36a18d2bf90a07f7d9ca1c36a0abbc1b8d63fe91bde26008eea0aa36c2d558b18cdb659fb3a7b4cc41f3041ded2bcfc0d9c0543ca48d2beaa3cd8de86629599ba8e5d89dfed2d466a90acb8c0d517d49ff15f377dba8a8c1583376e2085fe2564de801394907137f6ae97c09d7c4ce523219c9afc1918650c1d5558a41629eb3f63d9675f8fe80913f212e5439246e3223adbb45858690c4f319e4d1b7c313a96a2cb80b4291377d003af56fb359a5b15b7e38852e4c8ca64635c4e76fe030dfb0f9bd73808e5a88d814d8ca01059865b351f844397e0d47cb3863c8b8565fc53801df0d9a5967eb44e17a5c41a14831af4e9e7fce0c0c48a7baf896b1df563beb51884c3ddb136dd55162a9bd605636bf3e12f70e99c87a213a525333efb604da8830280101e70abc73478ea79e6b074bffaf4ff9066fb2531bd4d1163e8e1ecd831f80910643cf3f32b985e9ba2ba14780179e93921acdb06527f24ca7b5cdf1cab56a839bad68393818689cd198c6c4b6cf2d55ade942ffce06b87b421527b936452feb78d45028c4f967a58ae36e90e3c17d770de9c8428cccf1dde5e22435f44fc7a597a433bc2013e68bba4d791dc5e746ba993fc331a25c9bd004009e7c6a3f47f35c2bdb7b1a76bfc218a0dbf8d7e8f386a1c1322bdfc15934f21f5282d7596a5f49da4cdab9ae0e30efec1e53bf06342d95188a627a987f70ce05ad26597cc03fd0f42d4cca2642819697b863dbb131ee73c5760a731d2b244dcf400e2b5d5dcdd73c186f8b61b3d5d91dfef3193cbcf49a6c47f874bf626913f55a1f75479cfa93e3827ff055b963191ec21b0a3cccdccf733fbc377cfcf262696142d4ac10a89b8af498cc9bc89e08c34330f05c734ce4a49b09e46eda3ef48325a12a5582d509792a3503ecf3e44a03efe70e72eabc1763771eb6ad5f91ff258b536880c04f4b7493d20d19da435a2ee13a296c2a704d59fd6633031b456e109a621efe314dcd19aaadadac33609f5632b8461a01d879adecb0d1a5b72160cc97188f4de0f2063300535a33fb7ea32543ff3e1ddef0ef0dcd65bf8a66d24498564b0cca49c6641318c458e94cd9167f612c5fdeaa0ccb763a6210b19522b17548b1204f31c048fb9d8be23d1f31bdb28291067097dbda1f0750d353190a349f5600d226d7155c86b02973d00003b144a4a9bdf415a806dc8a3d78870699b9550913a45779a7f03d48911fe03a5d499829a054ccbbaa7116ab2eea1fcfb7540c9dcb60185e7534ee600e50721679a9fccf24517a4e8945bccc460ad503327268d172078f03f100e6a2aad73c9619bca06d0c6b0614536a1924f8fa006581f9271facef94efc61eb693367e9c9fedde34d550314c54de37101878b366277676c61068fe75057aadcad5b0a9394b4204cf5c7ada0cc4eddbcf758c204c10e160c75b384f05c2769523caee78a616201fbeb51c335285e3062844bb21f3ba50d9b5fccc6ba6d20737a7f255d9d074aec28d6e1f9914d5d2817b277c4c3c72115110345aea71cfe0b627fac0ffe18409f653f2160707546d2de6e82bc2f240cf095f6bfd257d33e69c34295563ba089d3171b8e5c4d645ed6c6747bbae4b05872c8aa654fdb29992e6898636909df5a9d55300b6081d0cf8e17be7d5ceb2dc296e041b446bed74e26dc73bbc9cc4381c503484dcaed36cd2643fa3d926d32ff8831ee341b87bafb0dd5eb1f194c29f6d443c570f0863e0d46bbabf77a559da947003d5ffa6b4215e5761461c65a74a717a65ae1edbe8311ddd25e88c5e09cb4a689022c5fb9b5c10616fa183a5fa8f6b0f420184a47a760fcf9389fdf293ec8431b920d31b64a052fcb0d6f267545459a60c6d42e66d7e4bb42357c4fa91f2d57a59a6fd6d7906dc0682cf81b048ba153795107277c961bfed848cba4b65b4c9a14d9effe050ceb98046ab40140ecb574e6a8bcadcd089ff5dd7973907f9dcba137922d935f6978ee90af22af9ce7dc23aae1badc5948e74b2eeda598aaaa82a482b53d3dde032687f92a55aa5cfb68e6e12add83881957bbff805b344a35df2715a482933287b5c0fadd0c3ba60307991adbe380d732620c7888d9b10637af47ae108b82866d815c3ccc810eabbd284913f272679f53d661a23a850f168d9bcda4bd7b5addfd931047fcfbfc8f42288ebd59d8ecb10eec72986679c840b7b89922feef118944094c662c9089a9280cab8060a521f6f42d762152989588ecbca20b6746bb7ece72b168ad401fe46d4f7a4d6d3810a3266e2ac7c0fefcdc0291bdd92ce5f78393ff7e2b87205606185d3885669d1516533d4e1c401cc34cf5ea50c4b36f770aed7c0a74f2c700a7ba79f478199bced0bc9180a10873e666be0ced26f09061e9475449badafd93a0fb39e7e3b415ada324d604f67bd674de69ec0edd910d2566c6732afe84d696e4c418e632a3f0dff7915e8c357687f0ebfe85c033702bceaa7060ca94dbf1d38060d4f477b9811d5345fb990aba197c3c7e54088ac839213eed7aa2e56e044142a8429f15e28858919b13e70a859f693f8eda6a6ce1756097ac0cc25da77fc5e2378c0c6ea3ef654f969ac4e85da6e617427f1ce8d06b00641cd9939a9318e31a300452fced55054e909c550ff16320ac9913d88c79cce1c6742c8514effb5e95d2b395ddf1673d9ee490f8a6cb564984ce6b78da92a8435f1b83085b8b66821892904b1798d1d65eefa8be4fe142702fc5021f8ed7f0635f4e8cf9bd991378721801764e2e280cf805463c82867fb3eefd954eb1c3a22aba9ebcda7faa8d276193ded2a79a4eca2df6cc409462254624a065408860375049608fef2b681624d8b82220b1ee5c751791bb9fb84a649c7e030557b9b4e76f1089dde4c360647667a5554533684bc14a96997a2330924e8721cf6843a875bae0476c1eb406b1356c4717e53650724ca2f9b8854b3768860d917f3a2cea3675d2c0e2c781796c42a33f8b831f5b480a544a7e7bde1f923f70a60da910684822f2e1a0e441fbedf272d517c12255568de0b2e6c4eb9ea84c065e6be684cd02f071a830f7153744ff619179ebe98fb49f478c91b45af410ff7ec5349bb26e545094d191016b8ff126dd6f3f5f8cc6f89389cd7944baac95ff8b13c5ea932415aba0f77361b3b2dc85dc4c261ab55ee8b88df7dcd92a9c6dda1d4be4a386171149a79a0131435b62cd009ea4ed6a142f080cdaf120e7af5e7cd2d5a54911425035cc6bdb667ab5de1597b7fae90bcf529a83e69ec460a9e532d053a432e6308da287bdb187ff09c787129018020c44887d5c3ed3a1954bf79d33f2174b65521f1cbd13c44d514d0ae8e6d295f6e3adf799bbce69fd719ae598b10738164b588c86e7deed63d9d260e4d7c345138b98c0d9ce16c8bb69e1552d715d4f84b2a7c5fe29fd85447c6b548a73925ada8a642252871c6d1954cc1d6c41e0be52cc448028ac21102c4763e72b2f732831890763a2f12126a0f2cea0adbfe137bbc949b8cf17b6528e24b5fb3bc24ea993dbfa51b49031e02a3d0a0c615437b500bd5da247d400f03854911e767cbd970c4c67ed60394058411285cb829212be33c55a778e5689d4beca0b27c084e44bf377395f584b02986dfcfa69cd132cf6bcbcadfa0d2940c11e7efdc146d6bf265bdd250abba9440e45fa245ffc2787d090624394c1eddc2e0f09ab60d0555612d939b1d736ae78b38c97c5d988fbfc2a4fabdb0d081399a32d6dd6015d3e164c7b7e9719c71d714900947c20e806a73b88cbf153b1213a358cc21b16c164894275d524f468e7e282d07bd4e1522bf2dc77b4c0ea052379d3fe92b10ec0abdd63cdbe144ee4632aacee4be99357d12d1c38a9d13a66949215789ce0c12372d7b26a111fc7a971fe7b4e2ccd01f19a3e352e50eeead36cd139055182097e02de23ae8071ece9c475c54b3c75809d4bb149497aa0c87231da51b3c113aca8f1c1624afabdfe015bcfde9f5b500aa2d45acedf179ce4f04fbe744c10c97046093937ac0ba56677f50619ebaadcc7ee82bb62bc62ee6ea255aa7541915ce1508adc654aa4915ba1acef0d15ae582843a60aaf342b89f793a289ef2e3265eb7130f6e5361efe6590feb26e03c74318e1b0d25922ac0c399184cf09480a6bf333881ea947dd547ebfe004ebcad8c9b85ab38bc4a7d7f441b17cbc3fd41d86cdc824b1f9b025bc5a95c39d6755898859cfc7d3e3af163a9b36b3508e86c0bcce7b2b264097d17abb087d6d5d7f59f21e3270b25c6501d71df1a70732e7a971578593e518cf92833171efc9fa8dc17eee5b5eb120fff3109a990ae4921cbf13a0b00063e2d250de53b9a3587b548271c16c9a298d3b94b37d05b7ae4df355469bdcf18dfeaad9794185322fd8a1561d3ad47dce49f509adfd4a88f53e7e7cc953449c29c7af24504ea7f2bdeb97d76cef837349003a952c1fa23b819dc720c628bd27e1fe167d7ad232a64ae7dc18ac22fe9e37a391d4090b8ed1bfc0dcf19889efa0e73e2657a6c7e2e58314f36c5a582acb58af0b8b62265c8c1e03e576399a1da0d654fe69bf2af02a2048c7a9f71fc9c45ef1958b32c47e3f76cac52b9ae587e6045f62363001a8b80c6122f2f1a4d51256af1c99252bdc32a2ea1f9a70c372cbb3382189f64005d429d7becc9ad37378606ccd807c9864ebc3b88d4ed03f8a38b28edf0442050dc3a7d2edf6527b71dd2cac9ca38b34e85bc8d11835439534344c93ae5b5c5cff0432fc6ac05748260b26ac5f89c44cae566b253a236f9b3da2916cda66f697c1b04e407af40d56aef5e573325ffcd280725471bcbb8415e154d583fae8932d7b620a20e9272b790d07f6c115a3627b21f11a9708a598e23c37d5e3bf474a810084fbab6bb9c9871cab13a3a114c6591d8d6"}, &(0x7f0000000040)=0x1008) 04:03:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x7, 0x209e20, 0x8000000001}, 0x414) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89b1, &(0x7f0000000000)='ip6gre0\x00') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x5, 0x0, 0x2, 0x0, 0x0, 0x1, 0xae5c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x200, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77f7fb, 0x0, 0x82e700, 0x0, 0x0, [0xffffffffa0018000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000000]}, 0x2c) 04:03:00 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000080)) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) write(r1, &(0x7f0000000200), 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000000)=""/127) unshare(0x40040400) [ 282.528192][ T9190] IPVS: ftp: loaded support on port[0] = 21 [ 282.607496][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 282.613988][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 284.266859][ T9203] IPVS: ftp: loaded support on port[0] = 21 [ 284.340638][ T9203] chnl_net:caif_netlink_parms(): no params data found [ 284.373243][ T9203] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.380539][ T9203] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.389211][ T9203] device bridge_slave_0 entered promiscuous mode [ 284.464405][ T9203] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.471687][ T9203] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.479629][ T9203] device bridge_slave_1 entered promiscuous mode [ 284.501017][ T9203] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 284.511901][ T9203] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 284.535894][ T9203] team0: Port device team_slave_0 added [ 284.542884][ T9203] team0: Port device team_slave_1 added [ 284.609595][ T9203] device hsr_slave_0 entered promiscuous mode [ 284.665403][ T9203] device hsr_slave_1 entered promiscuous mode [ 284.715110][ T9203] debugfs: Directory 'hsr0' with parent '/' already present! [ 284.800956][ T9203] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.808250][ T9203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.816082][ T9203] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.823135][ T9203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.869657][ T9203] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.882317][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.891746][ T3515] bridge0: port 1(bridge_slave_0) entered disabled state [ 284.899606][ T3515] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.908760][ T3515] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 284.924311][ T9203] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.938625][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.947497][ T8643] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.954538][ T8643] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.978774][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.987988][ T2617] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.995105][ T2617] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.003346][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 285.013187][ T2617] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 285.026750][ T8649] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 285.037721][ T21] device bridge_slave_1 left promiscuous mode [ 285.044488][ T21] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.088314][ T21] device bridge_slave_0 left promiscuous mode [ 285.094598][ T21] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.095668][ T21] device hsr_slave_0 left promiscuous mode [ 287.145173][ T21] device hsr_slave_1 left promiscuous mode [ 287.197512][ T21] team0 (unregistering): Port device team_slave_1 removed [ 287.210545][ T21] team0 (unregistering): Port device team_slave_0 removed [ 287.224108][ T21] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 287.270503][ T21] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.431237][ T21] bond0 (unregistering): Released all slaves [ 287.578174][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 287.586417][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 287.598188][ T9203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 287.618391][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.626322][ T8643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.639651][ T9203] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.750209][ T9213] FAT-fs (loop4): bogus number of reserved sectors [ 287.757674][ T9213] FAT-fs (loop4): Can't find a valid FAT filesystem 04:03:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$rds(r2, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000003c0)=""/133, 0x85}, {&(0x7f0000000480)=""/250, 0xfa}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000100)=""/67, 0x43}, {&(0x7f0000000000)=""/13, 0xd}], 0x5, &(0x7f0000001c80)=[@mask_fadd={0x58, 0x114, 0x8, {{0x7, 0xffffff4e}, &(0x7f0000000080)=0x5, &(0x7f00000001c0)=0x20, 0x100000001, 0x1, 0x80000000, 0x2, 0x14, 0x100}}, @rdma_args={0x48, 0x114, 0x1, {{0x20, 0x7}, {&(0x7f0000000280)=""/19, 0x13}, &(0x7f0000001b40)=[{&(0x7f0000001600)=""/153, 0x99}, {&(0x7f00000016c0)=""/163, 0xa3}, {&(0x7f0000001780)=""/220, 0xdc}, {&(0x7f0000001880)=""/242, 0xf2}, {&(0x7f0000001980)=""/198, 0xc6}, {&(0x7f0000001a80)=""/161, 0xa1}], 0x6, 0x48, 0x2}}, @cswp={0x58, 0x114, 0x7, {{0x264, 0x7}, &(0x7f0000000340)=0x100000001, &(0x7f0000001bc0)=0x6, 0x7, 0x2, 0x1, 0x7, 0x0, 0x7fff}}, @mask_cswp={0x58, 0x114, 0x9, {{0x4, 0x1}, &(0x7f0000001c00)=0x1fffe0000, &(0x7f0000001c40)=0x8, 0x8, 0x1, 0xad52, 0x100000001, 0x20, 0x9}}], 0x150, 0x4}, 0x10000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$inet6(r4, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffc, @rand_addr="f715e30900015db6d865995f4b563329", 0xfffffffd}, 0x252e7876) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321212c0f0df81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$EBT_SO_GET_INIT_ENTRIES(r6, 0x0, 0x83, &(0x7f0000001ec0)={'filter\x00', 0x0, 0x4, 0x7, [], 0x3, &(0x7f0000001e40)=[{}, {}, {}], &(0x7f0000001e80)=""/7}, &(0x7f0000001f40)=0x78) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0'}, 0x13800) 04:03:06 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, 0x0, 0x40) clock_gettime(0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000240), 0x0) io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYRES64=r5, @ANYRES16=r1, @ANYRESOCT=r0], 0x3}}, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 04:03:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x19c}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000580), 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') r1 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f00000021c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="625b4bfb9b7f28295d0f49b3354591335480008c77a02b14ebf1c291361eee6e6274ea523b5bf74aae2d9e7820dca3af3f3143d796fdc99e0df744cbadf0f0d0c0b3a785949bd7c4d5559abc8484043ff5b4fe3bb58d4f0ceb4a29746f5a02b95f7d92c317970500001c3a"]) recvmmsg(r2, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000280)=""/168, 0xa8}], 0x1}, 0x6}, {{&(0x7f00000003c0)=@hci, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000005c0)=""/219, 0xdb}, {&(0x7f00000004c0)=""/141, 0x8d}], 0x3, &(0x7f0000000780)=""/187, 0xbb}, 0x6}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001b00)=[{&(0x7f00000008c0)=""/130, 0x82}, {&(0x7f0000000700)=""/3, 0x3}, {&(0x7f0000000980)=""/1, 0x1}, {&(0x7f00000009c0)=""/24, 0x18}, {&(0x7f0000000a00)=""/220, 0xdc}, {&(0x7f0000000b00)=""/4096, 0x1000}], 0x6, &(0x7f0000001b80)=""/51, 0x33}, 0x10001}, {{&(0x7f0000001bc0)=@generic, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001c40)=""/215, 0xd7}], 0x1, &(0x7f0000001d80)=""/95, 0x5f}, 0x7f}], 0x4, 0x13022, 0x0) accept$packet(r0, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) r5 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x1) r6 = dup2(r5, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r6, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00'}) clock_gettime(0x0, &(0x7f0000002180)={0x0, 0x0}) write$sndseq(r6, &(0x7f0000002000)=[{0x7, 0x2, 0x81, 0x1, @tick=0xb4, {0xe0, 0xff}, {0x5, 0x2}, @note={0x3, 0x8, 0x62, 0x7f, 0x4}}, {0x6, 0x2, 0x40, 0x9, @time={0x77359400}, {0x9, 0x6}, {0xd4, 0x4}, @quote={{0x4, 0x5}, 0x1, &(0x7f0000000240)={0x2, 0x1, 0xff, 0x1, @tick=0xffffffff, {0x1, 0x80}, {0x8, 0x2}, @addr={0x0, 0xa5}}}}, {0xff, 0x5, 0x7, 0x3, @tick=0x3, {0xf5}, {0x2, 0x2}, @raw32={[0x400, 0x2, 0x3ff]}}, {0x4, 0x20, 0x2, 0x2, @tick, {0x59, 0x1}, {0x67, 0x1f}, @note={0x80, 0x40, 0x7f, 0xe, 0x3}}, {0x40, 0x20, 0x4, 0x81, @time={r9, r10+10000000}, {0x4, 0x81}, {0xf7, 0xa9}, @addr={0x0, 0x21}}, {0x6, 0x5, 0x1f, 0x54, @tick=0x400, {0x6}, {0x6, 0x27}, @connect={{0x5, 0x8}, {0x8, 0xa3}}}, {0x2, 0x81, 0x8, 0x0, @tick=0x8, {0x7f, 0xaa}, {0x1, 0x33}, @connect={{0x9c, 0x3}, {0x5, 0x9}}}], 0x150) r11 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r11, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]]}}}, @IFLA_PORT_SELF={0x34, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8e6c793985539a18e92083fdf1c71d5a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5ddcb9337ee911b300fb6f7178266b4c"}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x1f}]}, @IFLA_BROADCAST={0xc, 0x2, @random="34710d84f6f9"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x80000001}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x94}}, 0x0) 04:03:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:06 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @local}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x120040, 0x140) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:03:06 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r0, 0x0, 0x0) getpeername(r0, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000040)=0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0x0, 0xff9f0000}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:06 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f000095dffc)=0x4) r1 = request_key(0x0, &(0x7f0000000500)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r1, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480), 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', r0}, 0x10) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e21, @empty}], 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="08000100cc5a4afe4c62ad230f7989b15339e6561654d39519521f14a1afe4eedbb26e3b7013768ee85adcea4f80f7333cb317f9bc8de17fed696a4445c676dce7611a31603ad2020070106ffc8a00"/90, @ANYRES32=0x0, @ANYBLOB="10000000000000002000000000000000"], 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) io_setup(0x47f, &(0x7f0000000200)) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='\xdf\xaf\xdaz\xcb\xf9\xd1{', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) 04:03:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_DAEMON(r3, 0x0, 0x487, &(0x7f00000000c0), &(0x7f00000002c0)=0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_MCE_KILL_GET(0x22) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000003000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f0000000100)="b883000f00d0650fc76cc00f01b20100f4f0203366b9800000c00f326635004000000f3067673e660f3880a3be0000006626833f9864f30f38f61f3e0f01c2", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000180)=0x6, 0x4) [ 287.997999][ T9228] netlink: 'syz-executor.2': attribute type 14 has an invalid length. 04:03:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 288.086169][ T9239] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.5 dev(8,1):/root/syzkaller-testdir123179410/syzkaller.250sjF/10/file0' not defined. [ 288.269092][ T9238] overlayfs: conflicting lowerdir path [ 288.275297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.281123][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:07 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000002000)=[{0x0}], 0x1}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpgrp(r0) fcntl$setown(0xffffffffffffffff, 0x8, r1) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a28093020600010001fd01020000003900090035000c00060000001900054006000000000022dc1338d54400009b84136ef75afb83de4411000b00c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x5cb65e6999b0a25c, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r3, &(0x7f0000000140), 0x4924b68, 0x0) [ 288.435297][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 288.440307][ T9254] overlayfs: conflicting lowerdir path [ 288.441156][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ftruncate(0xffffffffffffffff, 0x40000) 04:03:07 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4004ae86, &(0x7f0000000000)) ioctl$BLKPG(r0, 0x1269, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000140)={@multicast2, @local}, &(0x7f00000001c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = getpgrp(0x0) setpriority(0x0, r3, 0xffff) socket$isdn(0x22, 0x3, 0x25) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) open(&(0x7f0000000180)='./file0\x00', 0x120040, 0x140) r4 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r4, 0x29, 0x0, 0x0, 0x0) dup2(r0, 0xffffffffffffffff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0xc020662a, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_QUERY_DV_TIMINGS(r6, 0x80845663, &(0x7f0000000080)={0x0, @reserved}) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0xc00) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f00000007c0)='\xd7\x06\xac>(\x10\xe0\xc1\xd9\xb6\x01\x97\x97\xe31\xd1\xe5\xebw-\xb7\xc3=\xb8|B\x12\xcbk\x92]\xc34;W\a\xdd[\x96\xbe\xcb\x9b\x8cDS\xa1\xd4H\x114\xc1f*W\x01r?+\x05\x8b\xa6G\xb8\x7fS\x0e\xbf\x06\x1f^\xa3zv\xc60\xa5\xd8\xe3\xee\x19p\x9aW]\xb5T\r\xbam\xd2\x9eR\f^f\xa5\xdb\xc5\xe2\xa3\x16\x1bs\xa3)_?\xc9\f\xa35\x10\xe2\xd4\x86\f\x91\xeeY9\t \xaf\xeb\xf3\xed/\x9c\xa9\x86\x95E\x98)\xcb1!T\xbc\x84=\x1feQ\xf9S\xd9\xbd`]\x16\xbf\x03\xb5Co\xacb,\xd3\xe6\xbf\x9a\xecN%\x9c\xbb\xb0\x98\xf0\x93PG[\xeb\x92\xfd(\xd3\x96J\x14\xfc\x10\xff\tE\xcae\xe2\xce\x1cV|2Z\x19\x8d\xb7\x13\x9c\x9b\x04\xb9$\xfe\xd9', &(0x7f0000000740)='!\x00']) 04:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r2, 0x89e8) close(r0) [ 288.994905][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 289.000981][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x24}}, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$TIOCGPKT(r1, 0x80045438, &(0x7f0000000100)) accept4(r1, &(0x7f0000000040)=@pppol2tpin6, &(0x7f00000000c0)=0x80, 0x800) 04:03:07 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ftruncate(0xffffffffffffffff, 0x40000) 04:03:07 executing program 2: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000001c0)=0x7ff, 0x4) setsockopt$inet_buf(r0, 0x0, 0x2f, &(0x7f00000000c0)="2d099f3142a46db5feb6fadb644325c60e008119e413a04afa8f935d8eb733aef8fa9c17c417573c1ff2c0cf7624be36fa61be475cc4422ef3f0d5c5c4d3677d229e1dc0e57a6851eb99b61cd85623ad50211d8abe74bab5e86ab03d2bfdf62b5e141466155c5950cb6969865c8261a7f7f7dad3e39c131e74d487dc5e079081988e24dbc0891b749bf5dd33e5830cbc55821e062e35199c216dc6449285859c435f024c6382ed831db0aacf42521b11773587f9535195dd037adaca96a4a0b99f23a2efb56b38c0c8e7c582e879b7534941", 0xd2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) write(r3, &(0x7f0000000000)="acf3d9f5765bd0a0add532251a85c24c7499c66251bc66b3a59e7f9e77ce07c0d108cbc5b4d29f49f1bd3b8a7d7ac8bf19fa20f98aaac1d3abc16c740ea69fcf71b141a6371655cadfe4f1c77bf912d7941cccf7b0241e208b0caf1d01959cc6a2bd4a60796e917c21d942b93ba45c4dfbb68fefbcff05cfa278a4e9fdb51062191961d6a3b27ff5147d1854e732a862554245bee9f73871c22748b4f995b59780d6d917990af595fb7cb6d128e6", 0xae) ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000200)="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") unshare(0x40040400) 04:03:07 executing program 5: select(0x40, &(0x7f0000000000)={0x2, 0x2, 0x80000000, 0x1, 0x2, 0x2, 0x3, 0xc5}, &(0x7f0000000080)={0x8b82, 0x6, 0x1, 0x2, 0x400, 0x7fffffff, 0x8, 0x1960d9f8}, &(0x7f00000000c0)={0x8001, 0x9, 0x0, 0x10001, 0x7fffffff, 0xffffffff, 0x1, 0x1}, &(0x7f0000000240)={0x0, 0x7530}) syz_open_dev$video4linux(&(0x7f0000000280)='/dev/v4l-subdev#\x00', 0x1f, 0xb03572017ec3ace8) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000100)) 04:03:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e000000100081f9040f80ecdb4cb9c00a480040010000000000002100669395d7f60a00400000ff050005bf0086", 0x2e}], 0x1}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x4, r2, 0x211694c1fa143605}) 04:03:08 executing program 5: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r1, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r4, 0x0, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r6 = accept$alg(r5, 0x0, 0x0) write$binfmt_script(r6, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r6, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYPTR64=&(0x7f0000000440)=ANY=[@ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYRES32=0x0, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR, @ANYRESHEX, @ANYPTR, @ANYRESDEC=r6], @ANYRESHEX], @ANYRESHEX=0x0], @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRESOCT=r3, @ANYRESOCT=r4]], 0x27) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 04:03:08 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ftruncate(0xffffffffffffffff, 0x40000) [ 289.351661][ T9311] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.384047][ T9311] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 04:03:08 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 289.422921][ T9299] IPVS: ftp: loaded support on port[0] = 21 04:03:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000140a43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x6, &(0x7f0000000580)=[{&(0x7f0000000080)="e1211827c806372c54a0183967042e44c2d12d7b99be245d2fdc82e07a724eb45f7f28fedf12591dc4d8c6816c68db54391483549e797b46ba637abf47fdd713132d8ae0fef91faacc80ed94d95fb2b5df606cb5139b63d8b8fc906311e03ad6b4750f4244e9a27ebc0365ae21cbceddb02cfe", 0x73, 0x9}, {&(0x7f0000000180)="e5a7ad2677f332ec0ebc7bdfebaea27f205f8169c17b6c72e42da191ba157bb61fcf871841a8cbc3b068a8ba6549e23f159fe0c19aaa656dcf75a08babafcedf87a3d7adc4351cb0f179e954d599126ef8bf330a", 0x54, 0xf244}, {&(0x7f0000000280)="1e6a6ed43d93c95839a5c7a811831f7b7ea492892e081ffb90deb49a53ba6256bef99b94b463def19ccfaf376538a78671910368de09dd3154bdf13900f3a4ef0ca3af3c715f7a566bf6b97395900caa95468e3bae52e928aff8c12dec68e065c49378e0ac80353f7d4bd791be3de29dff892083e2e49723b0e432af46f0b1a7008cdd55f68b5432a9c40f2ecca0d199bedded9bbc5f1b5d112b5b88b8557c5dd9597e6ec0011331c056d9530955d7a0", 0xb0, 0x101}, {&(0x7f0000000340)="f98fdf3b60359949ce8ef677e7fbb173acea87d20d5f7ee31c28513f0b21304004b1c7cc832cddce82153ff2bbdd30a68e600a9d0b59589ac9dc260bc0def353253352ad0c3d2b84c404926595c4d51e1d56b8b02585bff2c8c6ef649722c94b81f66e6b4188a0bfd7525b0c13a112d70c6cb7543592fa069a3d8812e4be36961f7d17ae5d82e6bf5a10c81670ecfe9c843e57bba8a7fc9635d8ae08d0fb14ffe37391e1d5b91679f0c77e833eaa730f56e772ba2a2ae8acf2", 0xb9, 0x7}, {&(0x7f0000000400)="edf2ba0c1fa18492cd48ec4055c5b93cd7ad38e7734551c039f3e2833b4e2560255dce5329cfad1c9e5860ea70bf9a860f0a6ee2d51a55235bc6e649143a27b514f452ce50103b1bbcc17a91106621b199f789ffe52db587dea7eea82cc65c1d29c086ebabc55c0f462d088c15bf973f83499b694a3f30437ca3e10dd06b0a2f6bc38241e55bae3e4177029dfef3ca010fa0123d5baebc4be3466e53e00237b94cbee872c6a13bdec14fdf310c62e67ab429b0d3b523c8b65fb714f6b6780fe14dadf76204037281a972ea4d48016f270f09d1ec4870f1de7e8d1a2e8fc26fbac77e8e0f1558c56705091641d12935", 0xef}, {&(0x7f0000000500)="37bb0c79f587a33a3a52c3f13b2c1d80e8e147868d64761168a79f2458f3b3a51315953527f51e861a762d11ad2c8c6352f56f766541fe91b91c1a98f35e5fd365f4aad906b2d3996e92473df7d7c23bde", 0x51, 0x9}], 0x8ac400, &(0x7f0000000640)={[{@noacl='noacl'}, {@grpjquota_path={'grpjquota', 0x3d, './file0'}}, {@journal_async_commit='journal_async_commit'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}], [{@obj_type={'obj_type', 0x3d, 'cpuset\xe9\xd1[md5sumem1'}}, {@obj_user={'obj_user', 0x3d, '/eth0,'}}]}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@empty, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@initdev}}, &(0x7f0000000880)=0xfffffffffffffc90) 04:03:08 executing program 4: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\a'], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100736671004800020000000000000000000000000000000000000000000000000000000000000000000000000077000000000000000000000000000000000000000000000000000000000000f3"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="cff82940031d0db6497491cd45033eb18e2879", @ANYRESHEX=r1, @ANYBLOB="000000000000000003000000080001006270660050000200080004000000000004000400000000003c0001000000ff030004000000000000004000000800e6110000000000000000100000000000000000000000aab4bb0e215ddab2263549032700000000000000000000000000009df1e646aee5ef8703b6"], 0x3}, 0x1, 0x0, 0x0, 0x4808}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:03:08 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:08 executing program 5: syz_open_dev$evdev(0x0, 0xc, 0x28001) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000000c0), 0x3) fstat(0xffffffffffffffff, &(0x7f00000003c0)) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x750, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, {0x2, 0x0, @dev}, {0x2, 0x0, @broadcast}, 0xc0, 0x4000000000, 0x80000000000, 0xfffffffffffffffe}) r0 = request_key(&(0x7f0000000480)='.dead\x00', &(0x7f00000004c0)={'syz', 0x2}, &(0x7f0000000500)='wlan0-+\x00', 0x0) r1 = add_key$keyring(0x0, &(0x7f0000000440)={'s\x02\x00', 0x0}, 0x0, 0x0, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f0000000000)={0x5, 0x0, 0x5}) keyctl$revoke(0x3, 0x0) request_key(0x0, 0x0, &(0x7f0000000280)='em1vmnet0\x00', r1) keyctl$revoke(0x3, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000300)={0x0, 0xb7}, 0x0, &(0x7f00000005c0)="038c4ad19230b064dbd7bb208fc14f10c97aa74967eb1794044a0af2defb5ad8ecb3a630f1d8f991b32225924d3989288c4d77b8af2e81590511c3789b218c280d57d1b1c1be9edc4e94430ed136d29678bee25db256da383ecec3b28d093f332a08748db7b6b32dcb2ff4d8551367d199248456bee244c2e180fd7dfb37657e70005ff6dd5f6d5ddea56bfdb35474f90744fa77c44b620775f3e77a89592ca722de28f006ccd130f63ace6e9b7dd9144245abcc0c1100", 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000340)) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) listen(r4, 0x1) unshare(0x60000000) 04:03:08 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) ftruncate(0xffffffffffffffff, 0x40000) 04:03:08 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0xdf}, 0x0, 0x7, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 04:03:08 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_dev$vcsa(0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000040)='./file0\x00') sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0x100000000000000}}], 0x4000000000000d0, 0x0) [ 289.872161][ T9339] IPVS: ftp: loaded support on port[0] = 21 04:03:08 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x1000000000001e, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) r1 = getpid() getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x15, &(0x7f0000000480), &(0x7f00000004c0)=0x10) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001b40)=ANY=[@ANYBLOB="850000000700000025000000000000009500000000000000a579753dec29fe276240f076750753bc7b952ab5ad939c403054d8465c13a24800a26b3c68cea54994e702d609331ab3c70aa6b030ed69efddccd23e793e8287051d4f5fef499e2a0ce758601229b94574e7825441222e81748b4ee09cc6fa47ef6943a143679ef5fc545ab790ef72fd2ca305f386142d783531859eba975d4a1809acbc7b716c41ef6bac34d0c99d62456cc766be4825548e08587866d70b991d746067c73f47457a8713e7b70a85bbdb078320"], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0xffffffffffffff91, 0x0}, 0x30) r4 = syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/net\x00') ioctl$NS_GET_OWNER_UID(r4, 0xb704, &(0x7f0000000280)=0x0) setuid(r5) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) r8 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x227, 0xfffffffffffffffe) r9 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000100)="01", 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r9, r8, r8}, 0x0, 0x0, 0x0) r10 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='(eth0ppp0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r8, r10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$sock_inet_SIOCGIFDSTADDR(r7, 0x8917, &(0x7f0000000140)={'ipddp0\x00', {0x2, 0x4e22, @multicast1}}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r7, 0xc0305302, &(0x7f0000000180)={0x1, 0x5, 0x3, 0xa5, 0x9, 0x9}) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:03:08 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x0, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x3, 0xb736440b7df44318) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000200)='\x00') setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000000c0), 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000000280)={0x2, [0x0, 0x0]}) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@mmap='mmap'}]}}) 04:03:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x8, 0x10, 0x5}]}, 0x30}}, 0x0) 04:03:09 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:09 executing program 5: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) write$P9_RCREATE(r0, &(0x7f0000000080)={0x18}, 0x18) fallocate(r0, 0x0, 0x0, 0x4005ef3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x1d, r3}, 0x10, &(0x7f0000000440)={&(0x7f00000003c0)=@canfd={{0x2, 0x0, 0x1, 0x1}, 0x3f, 0x1, 0x0, 0x0, "1cfa9ca427ae495561c6f724379bc60ccaa320112153c0b4a69be050731ca9c63a5f5d2a22034782f0f93ae501e2019550ea3fd95c2b115d568c912e57b31d0e"}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0xa779c63312f2530e) fallocate(r0, 0x3, 0x4, 0x108006) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 04:03:09 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000a9050000005c087b08b809377000000000000800000600000000b697a3a44c10f75d318a9984066c29dabdb53547d4b806ac504f39e6444deeff000da4a6f63330d32eecdef7cd3303e58a963dfd595d3d34ef2edfed4d2a8d08cc822a9f6960a66444bf736717e374e8ae1342269fab00000000000000a00700000000"], 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23, 0x2, @empty, 0x8}, 0x1c) 04:03:09 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:09 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 04:03:09 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200400, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x32d1, 0xce124c1003348b31}, 0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800030302e5c00000000000000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0xb) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x79}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000100)={r4, 0x2}) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r5, 0x4) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r7 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0x40d09) 04:03:09 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:09 executing program 1: sched_setattr(0x0, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r2 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000000000)=""/226) fsetxattr$security_ima(r2, &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="0e0b7fe6cc669bf01f05122b6c434b234a919bc513"], 0x15, 0x2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) syz_open_procfs(r3, &(0x7f0000000180)='numa_maps\x00') pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000000240)="38e3c2658be3bbd959ed9caf9ff7eb4d76e2f2fc1aefaa1e488ab1802248a6451c5780f4ee7fda5e354c18dce27a98b337b6cb08e3d57a9b87d562214dd7e577f1a55132e03bcb4a0b8c82e796b6005f5612598740d6949973490efb236711f2060bb00c3274642456f6299cf4fd07b35fe3f284ab49c0c7ed18e04fead15c472ce681173a2bcf05e8bbc260ab559c4fc52ce7700a078b7e458c7d9d95b194f61381be88a330377b33ad7e5ad1444523cbf255") [ 291.078922][ T26] audit: type=1804 audit(1573963389.782:31): pid=9398 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16590 res=1 [ 291.181594][ T26] audit: type=1804 audit(1573963389.852:32): pid=9415 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16590 res=1 04:03:10 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0xfffffffffff7fffd, 0x202840) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r2 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r2, r0, &(0x7f00000000c0)=0x9, 0x8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000540)=@req3={0x4, 0x8, 0x9, 0xd0ca, 0x0, 0x3f5, 0x799c}, 0x1c) ioctl$PPPIOCSNPMODE(r4, 0x4008744b, &(0x7f0000000580)={0x2f, 0x1}) getdents64(r4, &(0x7f0000000100)=""/201, 0xc9) syz_read_part_table(0x0, 0xaaaab82, &(0x7f0000000040)=[{&(0x7f0000000000)="0201fdffffff00090000ff07000080ffffff00000000000000000100000000ffffff81000004800000000a0000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) write$binfmt_elf32(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xf, 0xba, 0x5, 0xe, 0x80000000, 0x2, 0x0, 0xffff, 0x165, 0x38, 0x2be, 0xff, 0x101, 0x20, 0x2, 0x7, 0x1, 0x2}, [{0x5, 0x80000001, 0x2, 0x3, 0xeafd, 0x6, 0x2, 0x31d7f59c}], "6eb72d663c263ccb6d64da9194698077bc35bada8c3e5fc3c8c37e660852cafc848a67b21c48af1deeb4fa4336dc9be25c22ca0340021274597485824360f153bf14cb0210af2dba025ddd87034a28db5f15a2b0254da4170b4cd410d2982ac308eda82d176a7cb4e90de317ace4928a8e82c2153bd98ac18c049d4768ff7d807cd111e84a79e2962de3d49033a9a7a4000fe79e30673c9578e84f8b7e6aaa66943b9e63ba33e1ef23837f29953b", [[], []]}, 0x306) 04:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r1, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r5) syz_mount_image$ext4(&(0x7f0000000180)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESDEC=r3, @ANYBLOB="2c736d61636b66736465663d776c616e31247b2473656375726974792973656c696e7578645d2c7375626ac62170bb886edd44616630656d3129482776626f786e6574302c666f776e65723e", @ANYRESDEC=r5, @ANYBLOB=',\x00']) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$sock_SIOCBRADDBR(r6, 0x89a0, &(0x7f0000000500)='veth0_to_team\x00') r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) ioctl$RTC_VL_READ(r7, 0x80047013, &(0x7f0000000140)) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f00000000c0)=0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x50) 04:03:10 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x200400, 0x0) r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={r1}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r1, 0x32d1, 0xce124c1003348b31}, 0xc) socket$inet6_sctp(0xa, 0x10000000005, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="1500000065ffff01800030302e5c00000000000000"], 0x15) r3 = dup(r2) write$FUSE_BMAP(0xffffffffffffffff, &(0x7f0000000100)={0x18}, 0xb) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000400)={0xa0}, 0xa0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x0, 0x79}}, 0x30) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='9p\x00', 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='trans=fd,rfd', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r3]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r3, 0xc0086423, &(0x7f0000000100)={r4, 0x2}) arch_prctl$ARCH_SET_GS(0x1001, 0xfffffffffffffffe) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) fchmod(r5, 0x4) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x100) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r7 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) lseek(r6, 0x0, 0x2) sendfile(r6, r7, 0x0, 0x40d09) 04:03:10 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x48d7}, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000004000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6, 0xff}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r7, 0x5, "41b4940e59"}, &(0x7f0000000100)=0xd) 04:03:10 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 04:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 291.606485][ T9427] loop1: p1 p2 p3 [ 291.702992][ T26] audit: type=1804 audit(1573963390.402:33): pid=9433 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="bus" dev="sda1" ino=16636 res=1 04:03:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000080)={0x6d3, {{0x2, 0x4e1f, @rand_addr=0x6}}}, 0x88) setuid(r1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x5}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe29}, 0x48) 04:03:10 executing program 1: r0 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='.s\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xc9\xa8>\xf0^a(\x17\xf8q\xa7\x1fA)\x84\xa8\x88\xff\xb5\xd5\xdcn\xb0\\B\x90\xba\x99\xe8WI\xbc\xba\xbf\xab\xcb\x02\xd0\x98\f\x12HZ\xf8G\x1c\x041$\xa5\xbe<\x92szI\x1f!>\x87\xef>\x1e\xaf\x12\x14pz*\xff\xbfj\xf0\x9d\r\x94\x89\xd3\xf8q5\x1e\xae\n\xe1\x94\xb0f1\xc8.\xb6\x19\x01\xc5\xc6\x00=3\x94\x8c\xc2\xd1\xb0H\x9e\xc8\x98\xa3D?\x8cJTijD\x01\x802\x12\x06\xff\xe3\xcfP(\xa9b\xa7\xd6SAt\xc6\x05.t5\xb4\x96\xda\xf7w\x1c\xa09\x8c\xf7\xc7~c(a\xda{\xdf!\x92\x8e0\xacs=HITIp\x1e,\x88l\xfd\xcf\xf5\xab\xa35\x19b&\xe3\x9bw\xbe\xe7\xf9C\xd1\xda\xd0U`\x05\xa3\xf19\xe0\xe7\xf2\xcel~\x97\xe5~\xa5*\x99\xb7]\xc8\xae\xd9\x89\xef1\x10\x85uFgCN:\xee\tM', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f0000000040)=""/147, &(0x7f0000000100)=0x93) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000000)=0x7) [ 291.806950][ T26] audit: type=1804 audit(1573963390.432:34): pid=9425 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="bus" dev="sda1" ino=16636 res=1 04:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:10 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_netfilter(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="e01100000300010800000000000000000000fffe"], 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffd7) splice(r0, 0x0, r2, 0x0, 0x80000000, 0x0) accept$nfc_llcp(r0, &(0x7f0000000000), &(0x7f0000000080)=0x60) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 04:03:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000400)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000700)="8c2fb074d782b99a4ebb28bd49ca9d8f70aca1f2e24e7dc4636db1607852800ad7239bfbb123065f680fcd8bd0da6e13b662424ccd67943bc81a1d56defee801abbb295542689614ad3cf075062ecc8f45aa7708f05b4a75cd21c51a0cdf5c1d22ec6c88b2f328c35d2284ce37375165fc7b892d92b8d60d65de6a11b376b8379dea0e24d9d54997f9b0c35fdbb691b6a85b1dd235877eaf2c6b56cdebc12feefd6c32891969cc07ec80aa29bcc95a7fa0866e97a784c0ac21edab15d06cfb51b0f47e5f4404000000", 0xc9}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000006840)=[{{0x0, 0xfffffffffffffde0, &(0x7f0000000580)=[{&(0x7f0000000300)=""/62, 0x3e}], 0x1}}, {{0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f00000002c0)=""/38, 0x26}, {&(0x7f00000001c0)=""/108, 0xfdb8}], 0x2}}], 0x2, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='scalable\x00', 0x16b) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 04:03:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 292.195103][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 292.200993][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @raw_data=[0x1000, 0x6, 0x9, 0x8, 0x100, 0x101, 0x8, 0x4ebd, 0x5, 0x8, 0x7f, 0x32, 0x1, 0x8, 0x5, 0x10001, 0xffffffff, 0x8, 0x8, 0x831, 0x6b, 0x3, 0x80000001, 0x8, 0xfffffe01, 0x1, 0x8, 0x2, 0x1ff, 0x8000, 0xffff, 0x7]}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xa2, "b5e629cdee8e29bc3b966d6024da408408178ba100dfe1f1444e5048885128f4442afb7a6d881df0fea8a9f2f58064ef5de3386dc8ac72ec277462a29a76ff04b664248a96ca5942132e03ddd4c2e1e958ec7eda8b033b9f24e28e4e7d1c316904002cf6c840156a9228adce7ab1c8d23fd53ec0d03180bb2034a8442d56db0928872fabf13dc7734e6319c980aedd28a10c2811c8f6adb167d4f6eb7fb4fdb1498e"}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r3, 0x2}, 0x8) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FS_IOC_FSGETXATTR(r4, 0x801c581f, &(0x7f0000000140)={0xbb, 0x8001, 0x1, 0x2, 0x7fff}) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000340)={0x4, 0x2, 0x8, 0x0, 0x8}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$trusted_overlay_nlink(r5, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x3}, 0x28, 0x1) listen(0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetl\x04\x00\x00\x00\x00\x00\x00\x00age_ir_Z\xa2\xf4es\x00', 0x275a, 0x0) 04:03:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:11 executing program 2: setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000)={0x0, 0x48d7}, 0x8) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x30, 0x0, &(0x7f0000004000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r5, 0x84, 0x7b, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000040)={r6, 0xff}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f00000000c0)={r7, 0x5, "41b4940e59"}, &(0x7f0000000100)=0xd) 04:03:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:11 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) 04:03:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3, 0xfffffff6, 0xf6ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x14810, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r2 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000400)={0x1, @pix_mp={0x0, 0x0, 0x6000730b, 0x0, 0x0, [{}, {}, {}, {0x0, 0x3}], 0x0, 0x4}}) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000001cc0)={0x4, 0x0, 0x40, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r4, 0x40106410, &(0x7f0000000240)={0x15, &(0x7f0000000140)="cc84a892e475d11f1edac96f3aab286cfdcf365259"}) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000001d40)={0x26, 'aead\x00', 0x0, 0x0, 'ccm_base(pcbc-aes-aesni,tgr160-generic)\x00'}, 0x18f) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, 0x0, 0x0) accept$alg(r5, 0x0, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getresuid(&(0x7f0000000380), &(0x7f0000001b40), &(0x7f0000001b80)) ioctl$VIDIOC_G_FMT(0xffffffffffffffff, 0xc0d05604, &(0x7f0000000400)={0x1, @pix_mp}) write$apparmor_exec(0xffffffffffffffff, &(0x7f00000000c0)={'exec ', 'net/dev_mcast\x00'}, 0x13) r6 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000100)={0x0, @aes128}) execveat(r6, &(0x7f0000000200)='./file1\x00', 0x0, 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r6, 0x5457, 0x0) 04:03:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:11 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000000)="5500000019007f5300fe01b2a4a280930a60ffff00a84302910000003900090008000c00060000f3180015e005000600000000dc1320d544070000000000059f06d20072660a4427957c2b64000000000000000000", 0x55}], 0x1}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018", 0x5}], 0x1}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r3, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="a3", 0x1) r4 = accept$alg(r2, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="29d4c09a77fa24b8d29726e4122ef6067822e30d5360a8", 0x17) r5 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000280)={0x2a, 0x36, 0x0, 0xe, 0x4, 0x4834, 0x1, 0xd7, 0xffffffffffffffff}) sendmsg$SEG6_CMD_SETHMAC(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r8, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x1}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0xd97}]}, 0x9a}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r6, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r8, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x17}}, @SEG6_ATTR_ALGID={0x8}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8e1}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x4) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492191, 0x0) 04:03:11 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, 0x0) sendto$x25(r0, &(0x7f0000000100)="30315706ac5d09a5eadee4a5dd0b57439e9f2a93d26e82c270ee31d178ca57b194c7d9cc2038b363102f67836599a92b5f03bf601d50197bcd", 0x39, 0x800, &(0x7f00000001c0)={0x9, @remote={[], 0x0}}, 0x12) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r1, 0x80044df9, &(0x7f0000000080)) ioctl$SCSI_IOCTL_SYNC(r1, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0x8}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r3, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a9890000007ba795040000000000000063a7192f6f0100000028db38a5668b145e6313f3ee41e2f28204b8de607a25340b579ac761976cae3a9a9e90785afd31885d362411ef23cda86f4aa6dac6acb5ded04e5435e7a3bfaab8d914fb6ee79d501a7aa400000080000000d4bf66e84a00000046000000000000f8ffffff0000000000"], 0x10}}, 0x0) [ 293.156880][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 293.194599][ T9505] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:03:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 293.285583][ T9505] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 293.323274][ T9509] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 04:03:12 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x129202, 0x0) unlink(&(0x7f0000000040)='./file0\x00') truncate(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x3f) [ 293.427232][ T9509] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 04:03:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x10040000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) setpriority(0x1, 0x0, 0x4000000000000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_WAITACTIVE(r3, 0x5607) 04:03:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40000) 04:03:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='setgroups\x00') r1 = socket$can_bcm(0x1d, 0x2, 0x2) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$xdp(r3, 0x0, 0x20008814) io_setup(0x9, &(0x7f0000000240)=0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) r6 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r6, 0xc020aa00, &(0x7f0000000300)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x63, 0x0, &(0x7f00000000c0)=0x1e) r7 = dup2(r5, 0xffffffffffffffff) dup3(r7, r6, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0xc0505350, 0x0) connect$can_bcm(r1, &(0x7f0000000140), 0x10) io_submit(r4, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) io_getevents(r4, 0x7ff, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) ioctl$FICLONE(r2, 0x40049409, 0xffffffffffffffff) write$sndseq(r0, &(0x7f0000000200)=[{0x0, 0x0, 0xc, 0x0, @tick=0x2, {0x4c}, {0x2d, 0x81}, @ext={0x75, &(0x7f0000000180)="ff9c7f51be902cb2eaa7e5cdfb01af069153d0f88edecbb6e72beb44f08f86dec2664d76bafb09482c86684a5ef2cd12eb0f6c16dfd6deda843f5d2ce2537802d2629a7fe18e4b6b798716d7afad5ad24a1d52a7bb9d97ad0bebae922bea9b7dd676f3c3f3f98f9900b19a1c0a7bf0182c048e8d4f"}}], 0x30) 04:03:12 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000), 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:12 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="b9000000ff"]) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r7, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r9 = accept$alg(r8, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r9, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r7, r9, 0x0, 0x59db1d1a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x20000001) 04:03:12 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) ftruncate(0xffffffffffffffff, 0x40000) [ 294.150742][ T9516] syz-executor.5 (9516) used greatest stack depth: 23000 bytes left 04:03:13 executing program 5: ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r5, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(r5, 0x0, r4, 0x0, 0x1000000000000003, 0x0) r6 = getpgrp(0xffffffffffffffff) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r7, 0x0, r7) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000100)=r6) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r8, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000280)={r6, r8, r10}, 0xc) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x308) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, r3, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x00^\x01\x03\x03\xf0\x00', @ifru_mtu=0x1}) 04:03:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:13 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="b9000000ff"]) syz_init_net_socket$rose(0xb, 0x5, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r7, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r8, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r9 = accept$alg(r8, 0x0, 0x0) write$binfmt_script(r9, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r9, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendfile(r7, r9, 0x0, 0x59db1d1a) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r5, 0xc0c0583b, 0x20000001) 04:03:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700100002400070500"/20, @ANYRES32=r1, @ANYBLOB="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"], 0x170}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000040)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @local}, {0x2, 0x4e24, @broadcast}, 0x40, 0x0, 0x0, 0x0, 0x78f3, &(0x7f0000000000)='ip6gre0\x00', 0x8, 0x7f}) sendmmsg$alg(r2, &(0x7f0000000140), 0x492492492492812, 0x0) 04:03:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:13 executing program 4: syz_mount_image$f2fs(&(0x7f0000000240)='\x05\x02?\x00', &(0x7f0000000340)='./file0\x00', 0x4, 0x1, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$RTC_WIE_ON(r1, 0x700f) 04:03:13 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) ftruncate(0xffffffffffffffff, 0x40000) 04:03:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:23 executing program 1: r0 = syz_open_procfs(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8b14, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, 0x0, &(0x7f00000001c0)) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SIOCAX25CTLCON(r6, 0x89e8, &(0x7f0000000200)={@default, @null, @null, 0x63, 0xfff, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @default, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null]}) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x40000, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r7, 0x4008af13, &(0x7f00000003c0)={0x2, 0xecc9}) add_key(&(0x7f0000002000)='logon\x00', &(0x7f0000001000), &(0x7f0000001000)="1c989c", 0x3, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) ioctl$USBDEVFS_SUBMITURB(r2, 0x8038550a, &(0x7f0000000180)=@urb_type_interrupt={0x1, {}, 0x0, 0x8, &(0x7f00000002c0)="dbc31e847865621a3e236116fcac1c27112cab3e7130ff416a620e74c524e1dc0e98904f91a7c0614150738e7f0e4880eb70cc1e3b6d061234072f171e038dcc65ae2548d041337ab05feca3e58262c806673ab6fc42929efe28ec3d4ac5e90d13154338242feaab029e0dfbb40ed1bb35e3d993630795e222623ef8afaf1e92facd8f8ef28bdb3a40c2666b766c3b7992c978e74ff3af559114308cec55b841e3f88b512c8ee5822db3c800ec8114cb118c6193bde4488379b9cde560c6d23d9fadc60a877f5b1d8fdb4ff3bc172aee462355456b3e41326429ed5ff6dbb4", 0xdf, 0x0, 0x0, 0x0, 0x800, 0x1, &(0x7f0000000140)="439e9f253dd45a964417f6bed97ab20700cd6c8ba54111880e724cf8d28975116dbd2ef5"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:03:23 executing program 2: r0 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000002c0)=0x10, 0xc0800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x30, r0, 0x390e000) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x875c, 0x0, 0x8000000}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f000059d000/0x2000)=nil}) setsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)="583a8b832e15b67b8cfb", 0xa) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000140)='syz1\x00', 0x1ff) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r6 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$KVM_RUN(r6, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 04:03:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:23 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r2) ftruncate(0xffffffffffffffff, 0x40000) 04:03:23 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x80, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r2, 0x0, 0x0) r3 = accept$alg(r2, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r3, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r5 = accept$alg(r4, 0x0, 0x0) write$binfmt_script(r5, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r5, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r6, 0x0, 0x0) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$FUSE_INIT(r7, &(0x7f0000000100)={0x50, 0xfffffffffffffff5, 0x1, {0x7, 0x1f, 0x7, 0x800, 0x64c7, 0x591d, 0x0, 0x2}}, 0x50) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r8 = socket$inet6(0xa, 0x400000000001, 0x0) close(r8) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) bind$unix(r10, &(0x7f0000000340)=@abs={0x1, 0x0, 0x4e24}, 0x6e) ioctl$EVIOCGMASK(r11, 0x80104592, &(0x7f0000000400)={0x1, 0xe5, &(0x7f0000000440)="55ec8fab32f8ffffff0dd9b56b598ee70c37ce66e72875a2b6b33b2b94833f3218983c4bde07f26f8f48e94debf9a54dece556f01cbf79a73ac54fd2de4d4f62aa84f025d18dda42c954ed2c7dfce4e23a23a8e156870770f41e234ab16f7fea181d1cff4c868336c504f7431ec061a80266ab275473a3030cab0ceda5d82dd2ea8efbd404c42c0200565c529af9d768abf5d0ac66d0f31d5feebbddcb13bcf61caeff090e2ed663d86f7120ecb553ab4178781b02daf7673ba82b5a74522795625bdd2429cbfd4105666f6e8c036ad4c4f4af0ed3da7b7e574694b0dff509256844455701"}) r12 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r12, 0x2008002) sendfile(r8, r12, 0x0, 0x200fff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r13, 0x8912, 0x400200) ioctl$sock_inet_SIOCSIFDSTADDR(r13, 0x8918, &(0x7f0000000000)={'veth0\x00', {0x2, 0x4e20, @local}}) fallocate(r0, 0x3, 0x0, 0x8020003) r14 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x5, 0x8502) setsockopt$SO_J1939_PROMISC(r14, 0x6b, 0x2, &(0x7f00000000c0)=0x1, 0x4) 04:03:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) socket$unix(0x1, 0x5, 0x0) read(0xffffffffffffffff, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x200000000000011, 0x2, 0x0) bind$packet(r3, &(0x7f0000000040)={0x11, 0x800000000000004, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @empty}, 0x100, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x0, 0x0, 0x0, 0x0, 0x8, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x8001}) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @dev={0xac, 0x2}}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x2, 0x46a}) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000001240)={0x84, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x0, 0x4, 'l\x02p\xaa[\xbb$\xf5\x9c\x00\x00\x04\x00', 0x17, 0x1f, 0x5b}, 0x2c) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) sendto$inet(r5, &(0x7f0000001300)="64c8574d1e3167bd094392e3ed2522d9b4dfa0f40f844d104af00320d4e16a3f9b188cf84dd974fa6ddafa55e15b4350a9dfbda4953fa3b4d1d79513adca774d389d9c7e1e9f0ce61e3ac0793522323331eca2d6fbc97ba6b237c4bf595dbff42f042cc16a88e3aa", 0x68, 0x28080000, &(0x7f0000001280)={0x2, 0x4e22, @loopback}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f00000012c0)) write$cgroup_int(r2, &(0x7f00000000c0)=0x4, 0x12) write$UHID_CREATE(r2, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000100)=""/4096, 0x1000, 0x8, 0x9e, 0x1, 0x0, 0x1}, 0x120) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x98940, 0x0) fcntl$setlease(r6, 0x400, 0x0) fcntl$setsig(r6, 0xa, 0x17) fcntl$setsig(0xffffffffffffffff, 0xa, 0xe) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 304.434990][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.440822][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:23 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x102100, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) sendto$inet6(r1, &(0x7f0000000100)="0b7c3c88edee5a77a9ef23668875868eb823c718f16f3f421d89cbaf2581b1b5b13b6b692036f5f585d89533cbfa26daa754bf21e0d8da3cfc486f5e650964804f92361606032b1b1cb5d9289ca1bb658a809edf432fdbc8993ef1c2bccaf9936c07c46516fa07a63372a725fb4fdbb51e6437c1c7a7edd38a8bf7f18924a71d2290e9ad8d7733b4756fa4358a6b", 0x8e, 0x20000000, &(0x7f00000001c0)={0xa, 0x6, 0x40a942cc, @mcast1, 0x5}, 0x1c) accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = epoll_create(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r7 = accept$alg(r6, 0x0, 0x0) write$binfmt_script(r7, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r7, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r1, 0x6, &(0x7f00000000c0)={0xffffffc1, &(0x7f0000000080)=[r2, r0, r3, 0xffffffffffffffff, r4, r5, r7, r0]}, 0x8) 04:03:23 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0xab28, 0x4, 0x1, 0x9, 0x9, 0x20, 0xff, 0x8, 0x6e}) syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x2c}) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000640)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x800000, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xaaaaaaaaaaaae53, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000000b00000040000080000000000000006d5ebe5a0000ffff53ef", 0x5cf, 0x400}], 0x1, 0x0) 04:03:23 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x2) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000100)={0x2, 0xc, 0x3, 0x1f, 0x4db3, 0x2}) syz_open_pts(r1, 0x86882) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x8) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 04:03:23 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:23 executing program 2: bind$alg(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = gettid() perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x7, 0x69, 0x4, 0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x8001, 0x0, 0x10}, r0, 0x0, 0xffffffffffffffff, 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$SO_J1939_SEND_PRIO(r4, 0x6b, 0x3, &(0x7f0000000240), 0x4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000580)={{0x1, 0x0, @reserved="225a7d29cefc11ea9d0b417b75b0eb3ce47d8c474ff6e3f79b3382c6b5b20e28"}, 0xdc, [], "f90a3829e21073a60a418a8d1db9e43afa2a45ed65a2cc9202c97b6de529743faa93504071bfd89a488ecf08d43a1270494a20a8b5466e54cb4f1cd3b51dce1040223f91ad26615ec6885249953975765a8aba265a29310775da918a2e49a3a8220fcac1781c54b2bf98f195a7f5a8454fe258cb449fb0de040539eb2b7fabcb1d8edebf81674cea3362d4eb415e516e5818add5e89f22712f8f17fbad5fd1bccbed0eee20dfad35729e652945ff22bbde5ecbc88f05b2e872fa27d1696293797217e28bf8a97a5899a2c0cab37ac2e02eb56383faba10c2800a0a76"}) r5 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r6, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000000), 0x10000}]) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r1, 0xc004ae02, &(0x7f00000001c0)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 04:03:24 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) futex(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000100), 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x31f}, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x20000, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e22, 0x7, @empty, 0x7fff}, {0xa, 0x4e23, 0x80, @rand_addr="4e83e70871bef121a98cc9be1ff0dc99", 0x2}, 0xee, [0x0, 0x0, 0x2, 0x101, 0x80000001, 0x7fff, 0x7, 0x3f]}, 0x5c) ioctl$SG_EMULATED_HOST(0xffffffffffffffff, 0x2203, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x87, @multicast2, 0x4e20, 0x2, 'none\x00', 0x10, 0x1, 0x53}, 0x2c) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$P9_RWALK(r3, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x3, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r3, r4) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) 04:03:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) write$binfmt_elf64(r0, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0xff, 0x7, 0x9, 0xaf, 0x2, 0x3e, 0xf3bb, 0x241, 0x40, 0x2a3, 0x7, 0x80, 0x38, 0x1, 0x7, 0x1, 0x9}, [{0x7, 0x6, 0x9, 0x7ff, 0x100000000, 0x6, 0x1, 0x5}], "a781d0994f9047ac6b42c864e930755b9acf546c9e8ffbe22b3ba0b343a99690360f63acd5ab0725cd9637dda41817ff8b9388011b410513b7c2bdb8cc58a612910c7f2f30ba2bd1a5ed0b04d2342b3ae1911314a24d772fa6efad28a142f770de216ecd6e", [[]]}, 0x1dd) r2 = fcntl$dupfd(r1, 0x0, r0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x1, 0x202080) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f0000000180)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f0000000040)='fuse.', 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:03:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:24 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40000) 04:03:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000200)) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x40) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r8) socket(0x10, 0x2, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r9, 0x0, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000940)={0x0, 0x0}, &(0x7f0000000980)=0xc) setreuid(0x0, r10) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000500)=0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) getresgid(&(0x7f0000000600), &(0x7f0000000740), &(0x7f0000000780)=0x0) r13 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r13, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00D\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) lstat(&(0x7f00000000c0)='.\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r13, 0x400454ce, r14) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r15, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r15, 0x0, 0x0) fstat(r15, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r17 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000440)='system.posix_acl_access\x00', &(0x7f0000000840)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r2, @ANYBLOB="02000100", @ANYRES32=r4, @ANYBLOB="02000400", @ANYRES32=r6, @ANYBLOB="02000600", @ANYRES32=r8, @ANYBLOB="020040c9", @ANYRES32=r10, @ANYBLOB="02000100", @ANYRES32=r11, @ANYBLOB="040001000000000008000400", @ANYRES32=r17, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r12, @ANYBLOB="08000300", @ANYRES32=r14, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="39e617e5", @ANYRES32=r16, @ANYBLOB="100001000000000020000f0000000000"], 0x7c, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r18, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f00000009c0)=ANY=[@ANYBLOB="731ef374656c57239268004640784650325d3f804d2512f5fb38b8168f725d6d4bb145116103daf3418df19ba6084e12845d7ae828ba889b9405fcd0406a2cb5c0218247316c42f6045f6f797061d65a85e94403234987bed0afd6006882a7"], &(0x7f0000000340)=""/147, 0x93) r20 = dup(r19) ioctl$PERF_EVENT_IOC_ENABLE(r20, 0x8912, 0x400200) getsockopt$TIPC_DEST_DROPPABLE(r20, 0x10f, 0x81, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$EXT4_IOC_SETFLAGS(r18, 0x40086602, &(0x7f0000000080)=0x20000) r21 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r21, 0x6, 0x80000000000002, &(0x7f0000000040)=0x2000000000000074, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r23 = dup(r22) ioctl$PERF_EVENT_IOC_ENABLE(r23, 0x8912, 0x400200) r24 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000008c0)='net/raw\x00') setsockopt$bt_BT_DEFER_SETUP(r24, 0x112, 0x7, &(0x7f0000000900)=0x1, 0xfffffe88) bind$inet(r21, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r21, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r21, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendto$inet(r21, &(0x7f0000000640)="3232ce2774e7a3797748648df71c7b4542839e347be35844e42ad67454cd5e140e0ab73493d6b6921681e5536dbc0f309747cc199a7f9a20d01e04d55fb1c26504e3e4738aac76780b5c2363a6dc4d10fe9adc2b363abf6981a31f6a58ef2103e7a145b11649eac6d4cc29a315faf899c2e35d08b1974199c08bf4798207b78d8dd89e727382318265acc85a4444869dfc22ba7fd79b455635a715fa1e705070e2857ef21a3076cdfc2c29b26547360add94ef9c349ae62f54e7a90e1aae762a11b2cc6b", 0xc4, 0x0, 0x0, 0x0) r25 = socket$alg(0x26, 0x5, 0x0) bind$alg(r25, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r25, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r26 = accept$alg(r25, 0x0, 0x0) write$binfmt_script(r26, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r26, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) read(r26, &(0x7f0000000ac0)=""/245, 0xfc) sendto$inet(r21, &(0x7f0000000180)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba5c0fe3ac47b61db6b4c41bd1a5259e62506cda287b857aac", 0x8293, 0x4000002, 0x0, 0x27) [ 305.645115][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 305.651024][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$inet(r2, &(0x7f0000000140)="fec2bdc027eb64fb06294d839be37bfcf32990ee144e321f0afe80b36d964095fc29f7d57d80c56d915e115358bea11587c508df8df7f5fb3930b188357860cd5e863b4c6f6c674dfe00c57b7f2dec1db478905ad114413fac9875c606feb7a0b5656e22413e6fbe57aa209a3d729ecce7b1efe0f813c7de795b59e360c57e2fe112b0bcd66fe17cad2e1f828b622f6cd33abb21f05d79", 0x97, 0x44880, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0x2e, 0x4) connect$inet(r0, &(0x7f0000000240)={0x2, 0x4000, @broadcast}, 0xfffffffffffffe81) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000100)={'veth0\x00', @ifru_settings={0x10001, 0x0, @fr=0x0}}) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x0) 04:03:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) r8 = accept$alg(r7, 0x0, 0x0) write$binfmt_script(r8, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r8, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0xfec8}], 0x1}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYPTR64=&(0x7f00000002c0)=ANY=[@ANYRESHEX=r8, @ANYRES64, @ANYRESHEX=r6], @ANYRESDEC], 0x3}, 0x1, 0x0, 0x0, 0xc851}, 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f0000000480)="2cb0bbd508fdc4ccc518de0e41ed799d5bd1cf17311e1f46255dac0a0cfb6000b82772e894b00669cff318dc16a2b54edb1da5884b91cf8cab34fa7ec26719daaa9bfaecd67ac5d1f204cd6ff8561dd73992964ca322e213a94ca479242d2bc410293d93d9ce627f095c674e825cabad649de4188cf416aea4ef624caff4f9f36f47d840242bcdd455e566978c4fc0cf17e604d19cc2796b55c25a8e8a99c0027ce5a47e4d0fb0cf207493d56b75a6a2da9f9c8fdc3dbf8e3ba5a592d89c19793ee7ec54f19d1b23f806580aaf29e512351c16cb160ee76a667b5fcdf0908c46ebaafca8a95c", 0xe6, 0x612ff280739cfbc2, &(0x7f0000000240)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x8}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}, 0x48) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:03:24 executing program 1: syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x4c00, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600b42e006000a0090040300001af5c96824", 0x12, 0x400}], 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) dup2(0xffffffffffffffff, r0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x361040, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x103) ioctl$NBD_DO_IT(r3, 0xab03) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) shmctl$SHM_STAT(0xffffffffffffffff, 0xd, &(0x7f00000001c0)=""/12) r5 = fcntl$dupfd(r4, 0x0, r4) r6 = openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) r7 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0xa, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r7, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) r8 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x800, 0x0) write$cgroup_subtree(r8, &(0x7f00000004c0)=ANY=[@ANYBLOB="2d6d656d6f7200000100646d61202b6d656d6f7279202b637075202b72646d61202b72646d6120e5e4eb671e4cbdf6ba5e24669a2b20b141754948597a0b043c72b60ad5a261cc9edde07ecb68d150042200cd2af1a6449dcbdd2c559652a34f2052babc5dd909ea8b0b9084a68f266a73890ca66c5927fd0700c7f3866a58b338d707140c90456ad61e72a9c6d0"], 0x27) getdents64(r6, &(0x7f0000000400)=""/190, 0xbe) r9 = syz_open_pts(r0, 0x971bed7349624a08) ioctl$KDGKBENT(r9, 0x4b46, &(0x7f0000000300)={0x3f, 0xff, 0x7f}) syz_open_dev$loop(0x0, 0x0, 0x2801) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r11 = dup(r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$LOOP_SET_BLOCK_SIZE(r11, 0x4c09, 0x3ffc00) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 04:03:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:24 executing program 2: prlimit64(0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000180)=0x4, 0x4) mknod(&(0x7f0000000000)='./file0\x00', 0x8000, 0x5) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 306.053324][ T9773] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 306.118495][ T9773] minix_free_inode: bit 1 already cleared 04:03:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000c40)=ANY=[@ANYBLOB="24000000330019010000001b00000000021c0000ffd38d9b080001000400090104000800f1c85476"], 0x24}}, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x103400) sendfile(r0, r1, &(0x7f00000000c0)=0x1, 0x800) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000100)) 04:03:25 executing program 5: write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) r1 = open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f0000000180)=0x41, 0x4) fcntl$setlease(r1, 0x400, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x68, r5, 0x5, 0x0, 0x0, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0xf00, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) setsockopt$sock_int(r4, 0x1, 0x2e, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 04:03:25 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="366cb85ffd0cdc15b4bade517b755c56f4a62c646ac15e7dc3fd378a53d2effed9b78d64051f424832aec24184f46d083197e841c890a73b5b8fdb78a66e306c87a0fda9049f195788c09dfba766d47590e9e00a6084e42a7c9252f15d41d531df50") r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) set_tid_address(&(0x7f00000000c0)) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800000007}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) 04:03:25 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40000) 04:03:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$cgroup_ro(r1, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000000c0), 0x2) r3 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, &(0x7f00000002c0)={0x0, 0x0, [], @bt={0x3, 0x80000000, 0xfffffffc, 0x8, 0x7f, 0xa0f, 0x4, 0x8}}) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'rdma'}]}, 0x10) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r6, 0xc0405602, &(0x7f0000000200)={0x321, 0x4, 0x0, "46edd93c3b3c8de455014eb5944b747befdca5813d5c476115ae83b770292ed6"}) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r5, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='rdma', 0x0, r4) write$P9_RWALK(r5, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r7 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r5, r7) close(0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='ip6_vti0\x00 \x00', 0x10) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x80000, 0x0) write$binfmt_elf32(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x80045400) [ 306.592990][ T26] audit: type=1800 audit(1573963405.292:35): pid=9801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 04:03:25 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:25 executing program 1: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffff9c, 0x0, 0x0) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmctl$IPC_RMID(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="366cb85ffd0cdc15b4bade517b755c56f4a62c646ac15e7dc3fd378a53d2effed9b78d64051f424832aec24184f46d083197e841c890a73b5b8fdb78a66e306c87a0fda9049f195788c09dfba766d47590e9e00a6084e42a7c9252f15d41d531df50") r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) set_tid_address(&(0x7f00000000c0)) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800000007}, 0x1c) ioctl$sock_inet_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000100)) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0), 0x4) 04:03:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="28864506df9e89fd0bf87850465be3a75845127b81800dc484a5d09b49ab028c0037c483fc4ad9ce9928c47e1656fcd36cfa5a9382d27e57f75a67ff611e1f44e55d10031baa35f8241d879e1f3ac1baeb2193f9f03a77df58bafd113013eccf7c8e1dc0a80d68909cf2a722a340e7c91d82cde3b157518237357766642f28c5a980761433413dfb6823cdc069691a0fabd4138aae36282b139aaa5f8adf9207f0445c12cac1ac59871a850fe571fd03f5c5c30f250dcd22e501e102c417cfd224398fe5ff0bd9ec") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000002300)="98", 0x12bd3}}, 0x4000) [ 307.011110][ T26] audit: type=1800 audit(1573963405.702:36): pid=9819 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=2 res=0 04:03:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000400)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000440)="4845ee89076cb0e7bd42a3eb8542e942213e21f6e75f10d949fc159781a3079a701c54362eab383c1b90e82f32a56926fac57cd0defc2e5e8f8f7462168651f43b4ab422a840259813", 0x49}, {&(0x7f00000004c0)="f3bc18bcffb548bb90db6790bd2b38d8db5834faf0dff92501d526d5a1e76ebc690da2c92a619d32abab27d824f2375b18864474", 0x34}, {&(0x7f0000000500)="a67ba41e34c34eec4e570720e32d7532aed4db76266532520619c8a562f09eea602b42b2f3eca746c81572a87e08e411390e47de8df04aeac6f4a761d904f5272de6996b00fd7a0866", 0x49}, {&(0x7f0000000580)="b651c23fd406c8a86b8c2c3b9d42e085e0d2ea58a752adb57431e12e4039d5968dcd4b123e8a7104580bdd8605900041adb9ab505bc3bf1f2319742331552f9415bbbaa2eee9bb644e089335365126ad0735af6bfdacda57e97538dee561fab0d7bb44faa0e7ca06de7e2c2a153d4b27134f4608e0dcdab7723f2746519b013eee3d92cf0990794ef4c3240cfe261077e4660887a541201fd1d636c7da68719580c5cb03e777fd914f8e4b34c1768cce549ab8bd1b9f8eef5bde4552527a4244c490ff5f07ee20d206ccc5451bcfe4edee11c950d6fc92f6030bcad7ae10c04c15f0b4912afca59d11", 0xe9}, {&(0x7f0000000680)="991a1b8e1bc4a53beb49f77aaa44e795f434e34c62de556167e064039565b72ffddcbe9c4fc42c692c8a052b52f7dcaf75e9c6ecc7f07ced0ccfd2f1c54bdbc95313684fd86f7e4ac5177a68b7a7124ac5552c82c5e196107d3c3bc0770a929409330e1b1705e381b33219aeb292ea969f2a90837376322448947b954d83d716935a64197a00b0ed97fd29882484205d7c4d07d818c79440b4f88d8aea84ed8ce3adf84a87342c1cd77641600b36661092410f52982387fe6e0451f968ceeccd487d6f0b059d19013193af39acdf777b6667dfb3c91a16889c18ce", 0xdb}, {&(0x7f0000000780)="53a868d8cc367f0e4521084714b8e5cca3fa38d8e7a1eda35a85e1b16422b42f44a2b20744ba3df5e9d993ff227a3ff99d4e44a6bde4b87c62d8e79670d09e9c7c43ad7b7957521627fbdd0bff99c6e452058705fda2c9c5f7da3e08002c908549e2c83e8e28dc65dadd184f81c6dd6c91a3dec6bbe758bd81b7590cf607580192d83f6db70587ba08c4f616a73bbdf213f8b40b1dc46dd945b8887cda843adfcd87d87faf70565eced977f54aefc62fb2185068f0f2e7c612ee7809018293010b26ed7c8eb591c418ef047317b1a45fa71fe113420d0641d71b0692da90699e6b9c61b9ef1788488e84", 0xea}, {&(0x7f0000000880)="3b6fa0acd12f432d46c74997b9e9fc998db8d80a8db8b28ef2021023f76577cf412ba730a5446917bb7412dd4fb28196097c0ad8a220494fcc07f52affc601d136f8eaf61e0b249cc58008f8d151909071098b2d5fc4d075117f713a", 0x5c}, {&(0x7f0000000900)="86cbaee4eecebef0bf3de851762feafddd06658c2a6ed46bf2ebb39316cdd7d0ff03375a5cf8f3898ba31991f704d9bdec93f570482abef954d7abfef96c005087a04c4096860d23b91ae3dc1c6fa55b1a3da1742211d573a76c89994272428da72d7c178e43709f6c7760d24bdba84ae60f3ba2f8", 0x75}], 0x8, &(0x7f0000000a00)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x100}}], 0x18}, 0x1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x800, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, @ip6gretap={{0x10, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000a80)='/proc/capi/capi20\x00', 0x40, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x800, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000b00)={0x1, 0xc8, 0x401, 0xf904, 0x97, r2, 0x0, [], r1, r3, 0x3, 0x5}, 0x3c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x101800, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r5, 0xc1205531, &(0x7f00000002c0)={0xfffffffc, 0x4, 0xffffffff, 0x1, [], [], [], 0x15e40d3b, 0x0, 0x7fffffff, 0x7100, "f34e43e1026af33e5dc56efc74dc97ce"}) getsockopt$EBT_SO_GET_ENTRIES(r4, 0x0, 0x81, &(0x7f00000001c0)={'filter\x00', 0x0, 0x4, 0x7a, [], 0x2, &(0x7f0000000000)=[{}, {}], &(0x7f0000000100)=""/122}, &(0x7f0000000240)=0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$UI_BEGIN_FF_UPLOAD(r7, 0xc06855c8, &(0x7f0000000b40)={0x1, 0x29, {0x55, 0x3, 0x5, {0x5, 0x3}, {0xf5b0, 0x1}, @rumble={0x4, 0xca}}, {0x52, 0xd50, 0x9, {0x100, 0x3ff}, {0xfa, 0x8}, @rumble={0x5, 0x6}}}) 04:03:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:26 executing program 5: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x7f) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r2, 0x84, 0x23, &(0x7f0000000180), 0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYBLOB="a60000006716aebbac4c75754be83bf18efbc3d67c0e8ab0838e16fa92ae96fc34473970ce5ea212d8ba4349ab4d2018508f2f635bcf8595dca10d985d06743f993e41cb516c340e4100fb62594ba4b519c63ba0c75a43ea5da995ce1d24c6800c6353d2dade240c53370dc62ce0bbfde105c82d174cbfac554d2ca1db6c5c"], &(0x7f0000000180)=0x2) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) listen(r3, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) open(0x0, 0x8000, 0x0) write$binfmt_elf64(r4, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0xcec}, [{0x0, 0x0, 0xfff}], "", [[], [], []]}, 0x378) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 04:03:26 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) writev(r1, &(0x7f00000001c0)=[{&(0x7f00000000c0)="aefdda9d240400005a90f57f07703aeff0f64ebbee07962c22772e11b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}], 0x1) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000180)=[{{&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000140), 0x0, &(0x7f0000000200)=[@ip_retopts={{0x50, 0x0, 0x7, {[@cipso={0x86, 0x27, 0x3ff, [{0xb999683fb6fd592e, 0x3, "81"}, {0x2, 0x6, "d2481aa6"}, {0x64540cdf8d472eee, 0x8, "2c7f8c55c62f"}, {0x2, 0x3, "b1"}, {0x1, 0x2}, {0x4, 0xb, "b012d7c2f098641892"}]}, @end, @lsrr={0x83, 0x17, 0x6, [@broadcast, @empty, @multicast1, @rand_addr, @loopback]}]}}}], 0x50}}], 0x1, 0x40000) mount$9p_fd(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wOdno=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 04:03:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000a9050000005c087b08b809377000000000000800000600000000b697a3a44c10f75d318a9984066c29dabdb53547d4b806ac504f39e6444deeff000da4a6f63330d32eecdef7cd3303e58a963dfd595d3d34ef2edfed4d2a8d08cc822a9f6960a66444bf736717e374e8ae1342269fab00000000000000a00700000000"], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000300)=0x6d) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000340)={@mcast2, r3}, 0x14) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000100)=ANY=[@ANYBLOB="0000a9050000005c087b08b809377000000000000800000600000000b697a3a44c10f75d318a9984066c29dabdb53547d4b806ac504f39e6444deeff000da4a6f63330d32eecdef7cd3303e58a963dfd595d3d34ef2edfed4d2a8d08cc822a9f6960a66444bf736717e374e8ae1342269fab00000000000000a00700000000"], 0x8) setsockopt$inet6_buf(r1, 0x29, 0x39, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7b, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000080)={r5, 0x200, 0x10, 0x3ff, 0x7}, &(0x7f00000000c0)=0x18) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@IFLA_IPTUN_PMTUDISC={0x8}]}}}]}, 0x3c}}, 0x0) 04:03:26 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40000) [ 307.578187][ T9841] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 04:03:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 307.624765][ T9843] IPVS: ftp: loaded support on port[0] = 21 [ 307.654951][ T9845] 9pnet: Insufficient options for proto=fd [ 307.719330][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 307.725231][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 307.735816][ T9854] 9pnet: Insufficient options for proto=fd 04:03:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10000, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x4000) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) write$P9_ROPEN(r6, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x20, 0x1}, 0x4}}, 0x18) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x2f, &(0x7f00000000c0)="4fa73864f56a3bab2cc4d2dec9f08e94b072b8f790b04768570653e0a139c1dbf9f037894c1f749455fd6ef1efc335", 0xb3, 0x0, &(0x7f0000000180)="18b594f3f3f08634826fde0652e877ae8b1f09df9b9d167d592877913a78aedcbb32448e3afa791a14a13aaaf34c310e2e3e6a43573799f51b5ed03b74226589d36a1004c47e101f7d0b2ce19ac5a9201511311f241887c1b7b3b43b615568d3ffcfe2e88ed354e02139a8d70f002ba7a647ddb421e3bc4ebd72f8cc3757a4abd0844bd1b0c476a22b1f0f56efbc13970999dcd620e4a2019f949f88032138d57bc02edde8058fd04def3fa474240fe0168557"}) write$USERIO_CMD_SET_PORT_TYPE(r6, &(0x7f0000000080)={0x1, 0x9}, 0x2) 04:03:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) [ 307.999885][ T9846] IPVS: ftp: loaded support on port[0] = 21 04:03:26 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) delete_module(&(0x7f0000000040)='lowerdir', 0x107d5f54d550b6e8) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000001c0), &(0x7f000095dffc)=0x4) r1 = request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$negate(0xd, r1, 0x3, 0x0) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) ftruncate(r2, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1}, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x24, 0x0, 0x8, 0x70bd25, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8}}, ["", "", "", "", ""]}, 0x24}}, 0x4000001) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4c, &(0x7f0000000000)=0x2000000, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f00000006c0)=[@in6={0xa, 0x4e20, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @broadcast}, @in={0x2, 0x4e21, @empty}], 0x6c) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000080)={0x1}) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x400000, 0x0) ioctl$ION_IOC_HEAP_QUERY(r4, 0xc0184908, &(0x7f0000000280)={0x34, 0x0, &(0x7f0000000200)}) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}, {}, {}, {0x8, 0x1}]}, 0x54, 0x0) mount$overlay(0x40000f, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) membarrier(0x0, 0x0) [ 308.640777][ T9873] overlayfs: conflicting lowerdir path [ 308.723182][ T9877] overlayfs: conflicting lowerdir path 04:03:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PIO_FONT(r2, 0x4b61, &(0x7f0000000000)="28864506df9e89fd0bf87850465be3a75845127b81800dc484a5d09b49ab028c0037c483fc4ad9ce9928c47e1656fcd36cfa5a9382d27e57f75a67ff611e1f44e55d10031baa35f8241d879e1f3ac1baeb2193f9f03a77df58bafd113013eccf7c8e1dc0a80d68909cf2a722a340e7c91d82cde3b157518237357766642f28c5a980761433413dfb6823cdc069691a0fabd4138aae36282b139aaa5f8adf9207f0445c12cac1ac59871a850fe571fd03f5c5c30f250dcd22e501e102c417cfd224398fe5ff0bd9ec") r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r4}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000bc0)={&(0x7f0000000b40), 0x18, &(0x7f0000000b80)={&(0x7f0000002300)="98", 0x12bd3}}, 0x4000) 04:03:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:27 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x0, 0x10000) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)={0x60, r1, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x100) lseek(r3, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r3, 0x40086602, 0x0) r4 = open(0x0, 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000200)=0x7) write$binfmt_elf64(r3, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r3, 0x3, 0x0, 0x8020003) write$binfmt_aout(r3, &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00'/32], 0x20) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000080)={@remote, @broadcast}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x100) lseek(0xffffffffffffffff, 0x800002, 0x0) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000001c0)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r5, 0x3, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000100), 0x20) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f0000000240)) r6 = socket$can_raw(0x1d, 0x3, 0x1) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) sendmsg$can_raw(r6, 0x0, 0x40408a0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) 04:03:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_GET_UNALIGN(0x5, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x10000, 0x0) ioctl$BLKRRPART(r5, 0x125f, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x4000) r7 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@setlink={0x4c, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, [{0x14, 0x1, [@IFLA_VF_RATE={0x10}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x4c}}, 0x0) write$P9_ROPEN(r6, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x20, 0x1}, 0x4}}, 0x18) ioctl$FS_IOC_ENABLE_VERITY(r7, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x2f, &(0x7f00000000c0)="4fa73864f56a3bab2cc4d2dec9f08e94b072b8f790b04768570653e0a139c1dbf9f037894c1f749455fd6ef1efc335", 0xb3, 0x0, &(0x7f0000000180)="18b594f3f3f08634826fde0652e877ae8b1f09df9b9d167d592877913a78aedcbb32448e3afa791a14a13aaaf34c310e2e3e6a43573799f51b5ed03b74226589d36a1004c47e101f7d0b2ce19ac5a9201511311f241887c1b7b3b43b615568d3ffcfe2e88ed354e02139a8d70f002ba7a647ddb421e3bc4ebd72f8cc3757a4abd0844bd1b0c476a22b1f0f56efbc13970999dcd620e4a2019f949f88032138d57bc02edde8058fd04def3fa474240fe0168557"}) write$USERIO_CMD_SET_PORT_TYPE(r6, &(0x7f0000000080)={0x1, 0x9}, 0x2) 04:03:27 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) get_mempolicy(&(0x7f0000000080), &(0x7f00000000c0), 0x0, &(0x7f0000ffe000/0x1000)=nil, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xc0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0x80000001, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x6}, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x1}, &(0x7f0000000200)=0x9, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000070600000ee60000bf050000000000001f650000000000006507000002000000270700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x0) r1 = socket$inet6(0xa, 0x3, 0x6) dup2(0xffffffffffffffff, r1) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ftruncate(0xffffffffffffffff, 0x40000) 04:03:27 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x3, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000000840)={&(0x7f0000000380)=@in={0x2, 0x0, @dev}, 0x80, 0x0}, 0x0) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "beb330167af2aa54fea1ed386bfa5b9b"}, 0x11, 0x1) 04:03:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:27 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab", 0x1) accept$alg(r1, 0x0, 0x0) ioctl$sock_proto_private(r1, 0x89ec, &(0x7f0000000900)="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") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text16={0x10, &(0x7f0000000080)="66b8fe1217c50f23c80f21f86635000090000f23f80f78b3008066b93902000066b84bec000066ba000000000f303ef79b0390b867000f00d80fc7a800600f01cf660f38f6d93e0faeee660f3881af0070", 0x51}], 0x15555555555555a2, 0x0, 0x0, 0xfffffffffffffe1c) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$CAPI_MANUFACTURER_CMD(0xffffffffffffffff, 0xc0084320, &(0x7f0000000000)={0x771a, &(0x7f0000000100)="59e431ce04b6"}) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f00000002c0)=&(0x7f0000000280)) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x800000000000007, 0x0, 0x0, 0x0, 0x0, 0x55d]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000200)={0x1, 0x7f}, 0x8) ioctl$KVM_RUN(r5, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/ip6_tables_targets\x00') socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0401273, &(0x7f0000000180)={[], 0x0, 0x0, 0x5, 0x5, 0x1e}) 04:03:27 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:28 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c008105e00f80ecdb4cb9f207c804a01c000000060006000a0002000a0ada1b40d805000500c50083b8", 0x2e}], 0x1}, 0x0) 04:03:28 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x1, &(0x7f0000000000)=[{0x80000006}]}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000002400)=""/4102, &(0x7f00000001c0)=0x1006) 04:03:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffa0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080), 0xffffffe2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x182) ioctl$NS_GET_NSTYPE(r4, 0xb703, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x80}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.470202][ T9912] bridge_slave_1: FDB only supports static addresses [ 309.505294][ T9916] bridge_slave_1: FDB only supports static addresses [ 309.597817][ C1] vcan0: j1939_tp_rxtimer: 0x000000007754c8f8: rx timeout, send abort [ 309.607827][ C1] vcan0: j1939_xtp_rx_abort_one: 0x00000000984bc2b4: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 309.622462][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 309.622846][ C1] vcan0: j1939_xtp_rx_abort_one: 0x0000000070e5db41: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 309.643279][ C1] ================================================================== [ 309.651457][ C1] BUG: KASAN: use-after-free in __lock_acquire+0x3a8b/0x4a00 [ 309.658848][ C1] Read of size 8 at addr ffff88809178d080 by task ksoftirqd/1/16 [ 309.666554][ C1] [ 309.668892][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.4.0-rc7+ #0 [ 309.676256][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 309.686427][ C1] Call Trace: [ 309.686528][ C1] dump_stack+0x197/0x210 [ 309.686548][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 309.686564][ C1] print_address_description.constprop.0.cold+0xd4/0x30b [ 309.686575][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 309.686586][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 309.686595][ C1] __kasan_report.cold+0x1b/0x41 [ 309.686631][ C1] ? can_rcv_filter+0x270/0x8e0 [ 309.686641][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 309.686652][ C1] kasan_report+0x12/0x20 [ 309.686664][ C1] __asan_report_load8_noabort+0x14/0x20 [ 309.686673][ C1] __lock_acquire+0x3a8b/0x4a00 [ 309.686687][ C1] ? lock_downgrade+0x920/0x920 [ 309.686700][ C1] ? mark_held_locks+0xf0/0xf0 [ 309.686713][ C1] ? trace_hardirqs_off+0x62/0x240 [ 309.686733][ C1] lock_acquire+0x190/0x410 [ 309.686772][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 309.686813][ C1] _raw_spin_lock_bh+0x33/0x50 [ 309.694515][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 309.694527][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 309.694545][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 309.791783][ C1] ? j1939_ecu_get_by_addr_locked+0xc3/0xf0 [ 309.797655][ C1] j1939_tp_recv+0x513/0x9b0 [ 309.802222][ C1] j1939_can_recv+0x4bb/0x620 [ 309.806880][ C1] can_rcv_filter+0x292/0x8e0 [ 309.811538][ C1] can_receive+0x2e7/0x530 [ 309.815934][ C1] can_rcv+0x133/0x1b0 [ 309.819983][ C1] ? can_receive+0x530/0x530 [ 309.824647][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 309.830523][ C1] ? __netif_receive_skb_core+0x3450/0x3450 [ 309.836407][ C1] ? lock_acquire+0x190/0x410 [ 309.841063][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.847285][ C1] __netif_receive_skb+0x2c/0x1d0 [ 309.852288][ C1] process_backlog+0x206/0x750 [ 309.857029][ C1] ? net_rx_action+0x27b/0x1120 [ 309.861862][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 309.867214][ C1] net_rx_action+0x508/0x1120 [ 309.871868][ C1] ? napi_busy_loop+0x970/0x970 [ 309.876701][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 309.882236][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 309.888193][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 309.894415][ C1] __do_softirq+0x262/0x98c [ 309.898901][ C1] ? takeover_tasklets+0x820/0x820 [ 309.903989][ C1] run_ksoftirqd+0x8e/0x110 [ 309.908471][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 309.913390][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 309.919606][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 309.925826][ C1] ? __kthread_parkme+0x108/0x1c0 [ 309.930828][ C1] ? __kasan_check_read+0x11/0x20 [ 309.935831][ C1] kthread+0x361/0x430 [ 309.939880][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 309.946100][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 309.951800][ C1] ret_from_fork+0x24/0x30 [ 309.956191][ C1] [ 309.958500][ C1] Allocated by task 9898: [ 309.962807][ C1] save_stack+0x23/0x90 [ 309.966940][ C1] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 309.972548][ C1] kasan_kmalloc+0x9/0x10 [ 309.976855][ C1] kmem_cache_alloc_trace+0x158/0x790 [ 309.982204][ C1] j1939_netdev_start+0xa4/0x550 [ 309.987122][ C1] j1939_sk_bind+0x65a/0x8e0 [ 309.991745][ C1] __sys_bind+0x239/0x290 [ 309.996187][ C1] __x64_sys_bind+0x73/0xb0 [ 310.000691][ C1] do_syscall_64+0xfa/0x760 [ 310.005195][ C1] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 310.011079][ C1] [ 310.013392][ C1] Freed by task 16: [ 310.017181][ C1] save_stack+0x23/0x90 [ 310.021312][ C1] __kasan_slab_free+0x102/0x150 [ 310.026224][ C1] kasan_slab_free+0xe/0x10 [ 310.030704][ C1] kfree+0x10a/0x2c0 [ 310.034598][ C1] j1939_priv_put+0x8b/0xb0 [ 310.039080][ C1] j1939_session_put+0x12c/0x180 [ 310.044000][ C1] j1939_xtp_rx_abort_one+0xc7/0x100 [ 310.049264][ C1] j1939_tp_recv+0x4fb/0x9b0 [ 310.053829][ C1] j1939_can_recv+0x4bb/0x620 [ 310.058487][ C1] can_rcv_filter+0x292/0x8e0 [ 310.063142][ C1] can_receive+0x2e7/0x530 [ 310.067537][ C1] can_rcv+0x133/0x1b0 [ 310.071592][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 310.077461][ C1] __netif_receive_skb+0x2c/0x1d0 [ 310.082464][ C1] process_backlog+0x206/0x750 [ 310.087203][ C1] net_rx_action+0x508/0x1120 [ 310.091860][ C1] __do_softirq+0x262/0x98c [ 310.096334][ C1] [ 310.098644][ C1] The buggy address belongs to the object at ffff88809178c000 [ 310.098644][ C1] which belongs to the cache kmalloc-8k of size 8192 [ 310.112679][ C1] The buggy address is located 4224 bytes inside of [ 310.112679][ C1] 8192-byte region [ffff88809178c000, ffff88809178e000) [ 310.126099][ C1] The buggy address belongs to the page: [ 310.131711][ C1] page:ffffea000245e300 refcount:1 mapcount:0 mapping:ffff8880aa4021c0 index:0x0 compound_mapcount: 0 [ 310.142618][ C1] flags: 0x1fffc0000010200(slab|head) [ 310.147970][ C1] raw: 01fffc0000010200 ffffea0002668e08 ffffea000168d608 ffff8880aa4021c0 [ 310.156541][ C1] raw: 0000000000000000 ffff88809178c000 0000000100000001 0000000000000000 [ 310.165095][ C1] page dumped because: kasan: bad access detected [ 310.171478][ C1] [ 310.173782][ C1] Memory state around the buggy address: [ 310.179389][ C1] ffff88809178cf80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.187549][ C1] ffff88809178d000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.195588][ C1] >ffff88809178d080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.203621][ C1] ^ [ 310.207667][ C1] ffff88809178d100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.215703][ C1] ffff88809178d180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 310.223737][ C1] ================================================================== [ 310.231773][ C1] Disabling lock debugging due to kernel taint [ 310.237899][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 310.244466][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.4.0-rc7+ #0 [ 310.253199][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 310.263234][ C1] Call Trace: [ 310.266514][ C1] dump_stack+0x197/0x210 [ 310.270823][ C1] panic+0x2e3/0x75c [ 310.274695][ C1] ? add_taint.cold+0x16/0x16 [ 310.279354][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 310.284355][ C1] ? trace_hardirqs_off+0x62/0x240 [ 310.289442][ C1] ? trace_hardirqs_off+0x59/0x240 [ 310.294533][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 310.299537][ C1] end_report+0x47/0x4f [ 310.303758][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 310.308758][ C1] __kasan_report.cold+0xe/0x41 [ 310.313589][ C1] ? can_rcv_filter+0x270/0x8e0 [ 310.318418][ C1] ? __lock_acquire+0x3a8b/0x4a00 [ 310.323419][ C1] kasan_report+0x12/0x20 [ 310.327756][ C1] __asan_report_load8_noabort+0x14/0x20 [ 310.333367][ C1] __lock_acquire+0x3a8b/0x4a00 [ 310.338200][ C1] ? lock_downgrade+0x920/0x920 [ 310.343028][ C1] ? mark_held_locks+0xf0/0xf0 [ 310.347770][ C1] ? trace_hardirqs_off+0x62/0x240 [ 310.352859][ C1] lock_acquire+0x190/0x410 [ 310.357343][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 310.362958][ C1] _raw_spin_lock_bh+0x33/0x50 [ 310.367696][ C1] ? j1939_session_get_by_addr+0x2d/0x60 [ 310.373315][ C1] j1939_session_get_by_addr+0x2d/0x60 [ 310.378752][ C1] j1939_xtp_rx_abort_one+0x8d/0x100 [ 310.384016][ C1] ? j1939_ecu_get_by_addr_locked+0xc3/0xf0 [ 310.389885][ C1] j1939_tp_recv+0x513/0x9b0 [ 310.394458][ C1] j1939_can_recv+0x4bb/0x620 [ 310.399115][ C1] can_rcv_filter+0x292/0x8e0 [ 310.403769][ C1] can_receive+0x2e7/0x530 [ 310.408174][ C1] can_rcv+0x133/0x1b0 [ 310.412233][ C1] ? can_receive+0x530/0x530 [ 310.416804][ C1] __netif_receive_skb_one_core+0x113/0x1a0 [ 310.422687][ C1] ? __netif_receive_skb_core+0x3450/0x3450 [ 310.428561][ C1] ? lock_acquire+0x190/0x410 [ 310.433215][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.439435][ C1] __netif_receive_skb+0x2c/0x1d0 [ 310.444438][ C1] process_backlog+0x206/0x750 [ 310.449186][ C1] ? net_rx_action+0x27b/0x1120 [ 310.454025][ C1] ? lockdep_hardirqs_on+0x19e/0x5e0 [ 310.459299][ C1] net_rx_action+0x508/0x1120 [ 310.463955][ C1] ? napi_busy_loop+0x970/0x970 [ 310.468793][ C1] ? rcu_read_lock_sched_held+0x9c/0xd0 [ 310.474315][ C1] ? rcu_read_lock_any_held.part.0+0x50/0x50 [ 310.480273][ C1] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 310.486494][ C1] __do_softirq+0x262/0x98c [ 310.490978][ C1] ? takeover_tasklets+0x820/0x820 [ 310.496068][ C1] run_ksoftirqd+0x8e/0x110 [ 310.500575][ C1] smpboot_thread_fn+0x6a3/0xa40 [ 310.505492][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 310.511716][ C1] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 310.517936][ C1] ? __kthread_parkme+0x108/0x1c0 [ 310.523060][ C1] ? __kasan_check_read+0x11/0x20 [ 310.528076][ C1] kthread+0x361/0x430 [ 310.532136][ C1] ? smpboot_register_percpu_thread+0x390/0x390 [ 310.538362][ C1] ? kthread_mod_delayed_work+0x1f0/0x1f0 [ 310.544207][ C1] ret_from_fork+0x24/0x30 [ 310.550012][ C1] Kernel Offset: disabled [ 310.554441][ C1] Rebooting in 86400 seconds..