[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 62.960238][ T26] audit: type=1800 audit(1572883037.790:25): pid=8121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2447 res=0 [ 63.004020][ T26] audit: type=1800 audit(1572883037.790:26): pid=8121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2490 res=0 [ 63.047477][ T26] audit: type=1800 audit(1572883037.790:27): pid=8121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2469 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.144' (ECDSA) to the list of known hosts. 2019/11/04 15:57:28 fuzzer started 2019/11/04 15:57:29 dialing manager at 10.128.0.105:42499 2019/11/04 15:57:33 syscalls: 2553 2019/11/04 15:57:33 code coverage: enabled 2019/11/04 15:57:33 comparison tracing: enabled 2019/11/04 15:57:33 extra coverage: extra coverage is not supported by the kernel 2019/11/04 15:57:33 setuid sandbox: enabled 2019/11/04 15:57:33 namespace sandbox: enabled 2019/11/04 15:57:33 Android sandbox: /sys/fs/selinux/policy does not exist 2019/11/04 15:57:33 fault injection: enabled 2019/11/04 15:57:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/11/04 15:57:33 net packet injection: enabled 2019/11/04 15:57:33 net device setup: enabled 2019/11/04 15:57:33 concurrency sanitizer: enabled 2019/11/04 15:57:33 devlink PCI setup: PCI device 0000:00:10.0 is not available syzkaller login: [ 80.054832][ T8292] KCSAN: could not find function: 'poll_schedule_timeout' 2019/11/04 15:57:41 adding functions to KCSAN blacklist: 'do_nanosleep' '__ext4_new_inode' 'tcp_add_backlog' 'poll_schedule_timeout' 'ext4_has_free_clusters' 'pid_update_inode' 'do_wait' '__skb_try_recv_from_queue' 'sctp_assoc_migrate' 'ext4_mark_iloc_dirty' 'snd_ctl_notify' 'hrtimer_wakeup' 'tomoyo_supervisor' '__hrtimer_run_queues' 'ktime_get_real_seconds' 'ktime_get_seconds' 'get_task_cred' 'mem_cgroup_select_victim_node' 'tick_nohz_idle_stop_tick' 'snapshot_refaults' 'find_next_bit' 'run_timer_softirq' 'rcu_gp_fqs_check_wake' 'pipe_poll' 'rcu_gp_fqs_loop' 'dd_has_work' 'blk_mq_sched_dispatch_requests' 'blk_mq_get_request' 'kauditd_thread' 'audit_log_start' 'xas_find_marked' 'generic_permission' 'p9_poll_workfn' 'vm_area_dup' 'mod_timer' 'copy_process' 'add_timer' 'find_get_pages_range_tag' 'task_dump_owner' 'taskstats_exit' 'do_exit' 'tick_sched_do_timer' 'inet_putpeer' 'generic_write_end' 'ext4_nonda_switch' 'wbt_issue' 'tick_do_update_jiffies64' 'ep_poll' 'ext4_free_inode' 'page_counter_try_charge' 'blk_mq_dispatch_rq_list' 15:59:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 167.931399][ T8294] IPVS: ftp: loaded support on port[0] = 21 15:59:02 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 168.010101][ T8294] chnl_net:caif_netlink_parms(): no params data found [ 168.079177][ T8294] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.094702][ T8294] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.114072][ T8294] device bridge_slave_0 entered promiscuous mode [ 168.134528][ T8294] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.141595][ T8294] bridge0: port 2(bridge_slave_1) entered disabled state [ 168.164897][ T8294] device bridge_slave_1 entered promiscuous mode [ 168.189455][ T8297] IPVS: ftp: loaded support on port[0] = 21 [ 168.212738][ T8294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 168.234773][ T8294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 15:59:03 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 168.275887][ T8294] team0: Port device team_slave_0 added [ 168.296401][ T8294] team0: Port device team_slave_1 added [ 168.407236][ T8294] device hsr_slave_0 entered promiscuous mode 15:59:03 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000c40)=@delsa={0x3c, 0x11, 0x1, 0x0, 0x0, {@in=@dev, 0x0, 0x2}, [@srcaddr={0x14, 0xd, @in=@remote}]}, 0x3c}, 0x8}, 0x0) [ 168.534434][ T8294] device hsr_slave_1 entered promiscuous mode [ 168.621821][ T8297] chnl_net:caif_netlink_parms(): no params data found [ 168.679447][ T8300] IPVS: ftp: loaded support on port[0] = 21 [ 168.713399][ T8294] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.721020][ T8294] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.728583][ T8294] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.735927][ T8294] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.910518][ T8297] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.924167][ T8297] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.932167][ T8297] device bridge_slave_0 entered promiscuous mode [ 169.007595][ T8297] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.034058][ T8297] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.074084][ T8297] device bridge_slave_1 entered promiscuous mode [ 169.144265][ T3008] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.185834][ T3008] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.213281][ T8325] IPVS: ftp: loaded support on port[0] = 21 [ 169.265472][ T8297] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 169.333369][ T8297] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 169.370845][ T8294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.421994][ T8297] team0: Port device team_slave_0 added [ 169.457108][ T8297] team0: Port device team_slave_1 added [ 169.492466][ T8294] 8021q: adding VLAN 0 to HW filter on device team0 15:59:04 executing program 4: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 169.569016][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.586179][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.686364][ T8297] device hsr_slave_0 entered promiscuous mode [ 169.734361][ T8297] device hsr_slave_1 entered promiscuous mode [ 169.774276][ T8297] debugfs: Directory 'hsr0' with parent '/' already present! [ 169.789496][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.805807][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.846015][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.853107][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.925913][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.966614][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.986195][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.993405][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.034687][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.137544][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.168166][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 170.195161][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.226628][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.254999][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.286330][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.315171][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.360541][ T8300] chnl_net:caif_netlink_parms(): no params data found [ 170.393029][ T8329] IPVS: ftp: loaded support on port[0] = 21 [ 170.410756][ T8294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.437011][ T8294] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.469360][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.496221][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 15:59:05 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') [ 170.528317][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.683811][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.714369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.745798][ T8294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.874540][ T8300] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.881645][ T8300] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.925030][ T8300] device bridge_slave_0 entered promiscuous mode [ 170.962467][ T8325] chnl_net:caif_netlink_parms(): no params data found [ 170.979423][ T8300] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.995817][ T8300] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.034088][ T8300] device bridge_slave_1 entered promiscuous mode [ 171.139143][ T8300] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.171979][ T8300] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 171.232629][ T8329] chnl_net:caif_netlink_parms(): no params data found [ 171.395207][ T8297] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.403287][ T8300] team0: Port device team_slave_0 added [ 171.420409][ T8329] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.454107][ T8329] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.462417][ T8329] device bridge_slave_0 entered promiscuous mode 15:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 171.510851][ T8325] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.537555][ T8325] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.574955][ T8325] device bridge_slave_0 entered promiscuous mode [ 171.618527][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.634693][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.643405][ T8300] team0: Port device team_slave_1 added [ 171.651313][ T8329] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.659207][ T8329] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.718196][ T8329] device bridge_slave_1 entered promiscuous mode [ 171.753369][ T8367] IPVS: ftp: loaded support on port[0] = 21 [ 171.766352][ T8297] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.788898][ T8325] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.807538][ T8325] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.847599][ T8325] device bridge_slave_1 entered promiscuous mode 15:59:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 171.908765][ T8329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 171.950865][ T8329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.027237][ T8300] device hsr_slave_0 entered promiscuous mode [ 172.064418][ T8300] device hsr_slave_1 entered promiscuous mode [ 172.117137][ T8300] debugfs: Directory 'hsr0' with parent '/' already present! [ 172.141899][ T8325] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.180841][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.229522][ T3008] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.268889][ T3008] bridge0: port 1(bridge_slave_0) entered blocking state 15:59:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 172.276799][ T3008] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.405196][ T8325] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 172.470948][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.479685][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.526885][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.598797][ T8326] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.606321][ T8326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.734634][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.796281][ T8329] team0: Port device team_slave_0 added [ 172.821293][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:59:07 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 172.859546][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.914861][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.980410][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.014820][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.024434][ T8329] team0: Port device team_slave_1 added [ 173.043187][ T8297] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 173.114044][ T8297] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 173.167099][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.195465][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.224813][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.233632][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.264686][ T8326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.274300][ T8325] team0: Port device team_slave_0 added 15:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 173.357184][ T8329] device hsr_slave_0 entered promiscuous mode [ 173.384548][ T8329] device hsr_slave_1 entered promiscuous mode [ 173.444157][ T8329] debugfs: Directory 'hsr0' with parent '/' already present! [ 173.455675][ T8325] team0: Port device team_slave_1 added [ 173.535098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.542971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.584276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.697463][ T8297] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.769556][ T8367] chnl_net:caif_netlink_parms(): no params data found 15:59:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x13, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc), 0x26d) [ 173.867825][ T8325] device hsr_slave_0 entered promiscuous mode [ 173.944442][ T8325] device hsr_slave_1 entered promiscuous mode [ 173.977222][ T8325] debugfs: Directory 'hsr0' with parent '/' already present! [ 174.032196][ T8300] 8021q: adding VLAN 0 to HW filter on device bond0 [ 174.204889][ T8300] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.235540][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 174.243434][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 174.404247][ T8367] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.411578][ T8367] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.535237][ T8367] device bridge_slave_0 entered promiscuous mode [ 174.611945][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 174.629765][ C1] hrtimer: interrupt took 28487 ns [ 174.716438][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 174.818446][ T2839] bridge0: port 1(bridge_slave_0) entered blocking state [ 174.826965][ T2839] bridge0: port 1(bridge_slave_0) entered forwarding state 15:59:09 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x3, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) [ 175.118077][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.158336][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.247192][ T2839] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.258622][ T2839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.432761][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.521752][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.644258][ T8367] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.651384][ T8367] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.699055][ T8367] device bridge_slave_1 entered promiscuous mode [ 175.815202][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.823694][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.926001][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.989542][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.057321][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.104121][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.146094][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.231660][ T8300] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.275040][ T8300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.338360][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.385349][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.440154][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.522762][ T8325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.576375][ T8367] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.671014][ T8329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.735809][ T8367] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.811712][ T8325] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.835503][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.868112][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.894748][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 15:59:11 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 176.922925][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.955156][ T8300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.003796][ T8329] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.045515][ T8367] team0: Port device team_slave_0 added [ 177.054331][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.062110][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.110770][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.154623][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.162095][ T8486] dccp_close: ABORT with 1 bytes unread [ 177.163223][ T8441] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.175745][ T8441] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.224646][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.233683][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.264658][ T8441] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.272383][ T8441] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.294723][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.349524][ T8367] team0: Port device team_slave_1 added [ 177.369626][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.390762][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.415721][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.434665][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.469168][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.502273][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.532009][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.559957][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.571730][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.594732][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.608998][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.634811][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.643676][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.650767][ T8371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.698379][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.745012][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.753802][ T8371] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.760946][ T8371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.824889][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.859285][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.902571][ T8325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.944156][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.953293][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.007408][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.044856][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.065139][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.104924][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.158983][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.184973][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.214810][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.258856][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.312677][ T8329] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.376607][ T8367] device hsr_slave_0 entered promiscuous mode [ 178.414445][ T8367] device hsr_slave_1 entered promiscuous mode 15:59:13 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 178.437143][ T8513] hfs: can't find a HFS filesystem on dev md0 [ 178.494122][ T8367] debugfs: Directory 'hsr0' with parent '/' already present! [ 178.503704][ T8515] hfs: can't find a HFS filesystem on dev md0 [ 178.504847][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.526160][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.533712][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.571386][ T8325] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.649558][ T8329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.659558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.678216][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.853231][ T8367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.959851][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.986139][ T2839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.997934][ T8367] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.037913][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.065901][ T8371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.090751][ T8371] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.097907][ T8371] bridge0: port 1(bridge_slave_0) entered forwarding state 15:59:14 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 179.175591][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.191912][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.239957][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.276828][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.284666][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.319433][ T8556] hfs: can't find a HFS filesystem on dev md0 [ 179.326751][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.358760][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.393587][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.431965][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.482243][ T8367] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 179.583991][ T8367] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 15:59:14 executing program 4: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 179.636980][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.670793][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.719166][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.765024][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.804560][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.834465][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.860348][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.893648][ T45] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.933833][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.974369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.010460][ T8367] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.389357][ T8569] UDF-fs: bad mount option "]-md5sum" or missing value 15:59:15 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:59:15 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 15:59:15 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:59:15 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 15:59:15 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 15:59:15 executing program 4: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 180.641074][ T8573] hfs: can't find a HFS filesystem on dev md0 [ 180.696691][ T8579] hfs: can't find a HFS filesystem on dev md0 15:59:15 executing program 4: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:59:15 executing program 2: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) [ 181.159458][ T8587] hfs: can't find a HFS filesystem on dev md0 [ 181.348054][ T8591] UDF-fs: bad mount option "]-md5sum" or missing value 15:59:16 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='hfs\x00', 0x0, 0x0) 15:59:16 executing program 2: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 181.520766][ T8593] XFS (loop0): Invalid superblock magic number 15:59:16 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:59:16 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:59:16 executing program 1: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000ed0000000000fc00000029f005b99b5356cf03a9b4a5199568d0593849eebf4b57737109c7de87237f81f8da7bc07c6f78907471b71c9d0a7d98c0ad17a76fcd23eb91e4bf215f7000a0027dcebd0d11b8afdeeaaf83410de45040425ae556e0a7ef036a14900af1cb1f6f8017fe49d4ebb6fa497cbdd6234a5bbff5d82f783beca9f377af439af9701789a5c976bc3c6ebed76b7e44bcee28e3cad939253b6d6270995a6c68d47b18ff0b1f3339b8472796e1856de80b4e29fda6283e99a62a4a6d7417c25434fd23bec9a3bc00ed92b5b666f44a757ef546ec8685e4db92ba8c0d90ada1f6008ae9a78128a3f57bb351f0f8c4c56430918f0f886c73f57b9a450ae3cbc64b8637cf96feb2"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 181.742697][ T8616] hfs: can't find a HFS filesystem on dev md0 [ 182.083294][ T8626] UDF-fs: bad mount option "]-md5sum" or missing value [ 182.459774][ T8620] dccp_close: ABORT with 1 bytes unread 15:59:17 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 15:59:17 executing program 2: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:59:17 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:59:17 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)='udf\x00', 0x0, &(0x7f00000002c0)=']-md5sum\x00') 15:59:17 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 182.635983][ T8639] UDF-fs: bad mount option "]-md5sum" or missing value 15:59:17 executing program 5: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 15:59:17 executing program 2: r0 = memfd_create(&(0x7f0000000180)='em1\x00', 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000000)={0x30}, 0x30) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo\x00') write$FUSE_DIRENT(r0, &(0x7f00000003c0)=ANY=[@ANYRESDEC], 0x11) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchdir(r1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file1/file1\x00') creat(&(0x7f0000000000)='./bus\x00', 0x0) 15:59:17 executing program 1: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 183.295764][ T8645] XFS (loop0): Invalid superblock magic number [ 183.529490][ T8666] XFS (loop5): Invalid superblock magic number 15:59:18 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) 15:59:18 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:18 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 183.815464][ T8672] XFS (loop1): Invalid superblock magic number 15:59:18 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 184.034010][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 184.042139][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:59:19 executing program 1: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 184.444074][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 184.454428][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:19 executing program 5: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 184.677865][ T8704] XFS (loop0): Invalid superblock magic number 15:59:19 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@ccm_128={{}, "b9821c79e7e112f5", "aa183fd7d073f33982f44c76fe0b0948", "149adfd2", "da09dc1392d90ff9"}, 0x28) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0xd93cb94a01fc10ae, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x4, 0x70, 0x0, 0x20, 0x0, 0x6, 0x0, 0x69f, 0x0, 0x4, 0x20, 0xfffffffffffff264, 0xe87, 0x3ff, 0x8, 0xffff, 0xff, 0x8, 0x3, 0x2, 0x9, 0x1, 0xffffffffffffff71, 0x9, 0x641, 0x3f, 0xa, 0xffffffffffff6276, 0x0, 0xfffffffffffffff7, 0x0, 0xb89, 0x0, 0x56e, 0x9, 0x0, 0x0, 0x450, 0x0, 0x6, 0x62bead59d4d92efb, @perf_config_ext={0x400000000004, 0x7}, 0x2010, 0xd91, 0x1, 0xf, 0xffff, 0x23, 0x3}, 0x0, 0x9, r0, 0x2) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000480)) r2 = syz_open_procfs(0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r3, 0x4, 0x42000) fstatfs(r3, &(0x7f0000000080)=""/179) r4 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r5 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r4, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000200)=0x120) time(0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x80000162) listxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000640)=""/233, 0xe9) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) fgetxattr(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="7472006d0935ee2674569f081000"], &(0x7f0000000340)=""/36, 0x24) setsockopt(r5, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xea}}, 0x10) r6 = accept(r4, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r6, &(0x7f0000000440)={0x0, 0x2e5, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYRESDEC], 0x1}}, 0x0) sendmmsg(r5, &(0x7f0000005700)=[{{&(0x7f0000003900)=@pptp, 0x80, &(0x7f0000003b80), 0x2f2, &(0x7f0000003bc0)}}], 0x3a6, 0x0) [ 184.811385][ T8717] XFS (loop1): Invalid superblock magic number 15:59:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) [ 185.123418][ T8740] XFS (loop5): Invalid superblock magic number 15:59:20 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:20 executing program 0: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 15:59:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:20 executing program 5: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) 15:59:20 executing program 1: r0 = mq_open(&(0x7f00000010c0)='eth0\x00\xc2\xa8\xe1\xc7%\xe3M\xa9\xa5\xdf\x9e6\xe4\xff\x06Tj\xd94\x8f\xc0\xff\t\x9er\xacVu\x11Q\xa5\xc2\xd7\xc6n\xef\x1f\x92m7S\xd1\x0fO\xb0\xf0\x15h\b\x01\xeae\xe1E\xcd\x8c\xc4\xb6\xe5b\x100\xde\x93\xd0\xcfd7\x91+\xd4i\x90\xe6\x8b\x8e7\x11P\r\x1dY\x1e\x92\xfe&\xf0\xd8t\xc2B:?\xa9gj\xcc\x1a\xf2y8C\xadu{\xf3jg[\xc9\x1f\xcd(\xf0\x91/\x97\xbeR\xec0\n\xb8T\x185\xa3\x9cJ\x18}\x16dIJ\xcd\xda\xad\xb3\x8bJM\xf3\xfd\tTxQ\xb5!7\xd3\xc8d\xa1:\xda^\xff\xeag\xeaT\a\xcf\xf5\xa1\x8e\xf8\xc1\x15H\xb0\xa9\xe7H\x99W=F\x8b=\x93\x926\xf6~S0\xfd\xc7M}.\x18\xc1\xe1*\x91\\\x8cVrV5\x89q\x1eA\x00\xc7%IwX\xac\xc8\xc4\x7f&$\x8e\xb3E', 0x80, 0x200, 0x0) mq_timedreceive(r0, &(0x7f0000000000)=""/4096, 0xffffffbd, 0x0, &(0x7f0000001040)) times(&(0x7f0000001080)) r1 = socket$unix(0x1, 0x801, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xb4, 0x100) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003740)={0x14, 0x19, 0xfffffffffffffffd, 0x0, 0x0, {0x1c}}, 0x14}}, 0x0) fcntl$setstatus(r2, 0x4, 0x2000) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) clone(0x30020100, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@initdev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@local, 0x0, 0x3}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x5}}, 0x0) bind$can_raw(0xffffffffffffffff, &(0x7f0000000000), 0x10) socket(0xa, 0x1, 0x0) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x95, &(0x7f0000000080)=[{&(0x7f0000000100)="3d72201800000000b12ac38a920ca866d9ee2c7f86d9e74ed8d9c6bba94c2aae0795e0d15336c61beec315a82344e62a2bc91b9f4fa6e6662aafd7478ac2", 0x8, 0x5}], 0x40, 0xfffffffffffffffe) r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r5, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_udp_int(r6, 0x11, 0x67, &(0x7f0000000140)=0x10001, 0x4) [ 185.761919][ T8770] XFS (loop0): Invalid superblock magic number [ 186.114638][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 186.125632][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 186.158864][ T8788] XFS (loop5): Invalid superblock magic number 15:59:21 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) [ 186.232372][ T8797] XFS (loop1): Invalid superblock magic number 15:59:21 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) [ 186.524029][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 186.533852][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 15:59:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast}, 0x10) 15:59:21 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:21 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast}, 0x10) 15:59:21 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) [ 187.074125][ C0] protocol 88fb is buggy, dev hsr_slave_0 15:59:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast}, 0x10) 15:59:22 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) 15:59:22 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:22 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) sendmmsg$inet(r0, &(0x7f0000001280)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x10, 0x0, 0x2}}], 0x10}}], 0x2, 0x0) [ 187.474020][ C0] net_ratelimit: 3 callbacks suppressed [ 187.474032][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 187.486536][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:59:22 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:22 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000fc4000)={0x2, 0x0, @broadcast}, 0x10) 15:59:22 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) setresuid(0xee01, 0xffffffffffffffff, 0xee00) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000180)='\x00\xdb\x8e\xf4\x00\x00\x00') getdents64(r1, &(0x7f0000000000)=""/188, 0xbc) getdents64(r1, &(0x7f0000000df0)=""/528, 0x7f355eb8) openat(r1, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r5, 0x0, 0xfffffda9, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r5, &(0x7f0000000540)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x4f5) timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) recvmsg(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) r6 = gettid() recvmmsg(r5, &(0x7f0000005500)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000600)=""/104, 0x68}], 0x1}}], 0x1, 0x0, 0x0) tkill(r6, 0x14) 15:59:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) [ 188.194004][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 188.203995][ C0] protocol 88fb is buggy, dev hsr_slave_1 15:59:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:23 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:23 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) syz_open_dev$vcsn(0x0, 0x3dca, 0x0) pipe2(0x0, 0x400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:59:23 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) [ 188.594014][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.603849][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:23 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) [ 188.754017][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 188.760751][ C1] protocol 88fb is buggy, dev hsr_slave_1 15:59:23 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) [ 188.788868][ T8905] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:24 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 15:59:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x2, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0x7c) setsockopt$inet6_buf(r1, 0x29, 0x39, &(0x7f0000000340)="ff020400"/24, 0x18) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="35d4a7cf18000000629841c900"}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000000100), 0xa0, 0x0) 15:59:24 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:24 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 15:59:24 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) syz_open_dev$vcsn(0x0, 0x3dca, 0x0) pipe2(0x0, 0x400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:59:24 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:24 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:24 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:25 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 15:59:25 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:25 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:25 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x6}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) sendmsg$inet6(r0, &(0x7f00000008c0)={0x0, 0xfffffffffffffdb6, &(0x7f0000000740)=[{&(0x7f0000000240)="82", 0xff43}], 0x1}, 0x0) 15:59:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bind$llc(r3, &(0x7f0000000280), 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000580)={0x7ff}, 0x10) write(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000680)={0x0, 0x8}, &(0x7f00000006c0)=0x8) r5 = socket$inet(0x2, 0x4000000805, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) r7 = dup3(r5, r6, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r6, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r7, 0x84, 0x66, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x14e24}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) r9 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r9, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) r10 = socket$inet(0x2, 0x4000000805, 0x0) r11 = dup3(r10, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r11, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f000059aff8), &(0x7f000034f000)=0x8) socket$inet(0x2, 0x4000000805, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, &(0x7f000034f000)) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_bridge\x00', 0x10) 15:59:25 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:26 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:26 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:26 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:59:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) syz_open_dev$vcsn(0x0, 0x3dca, 0x0) pipe2(0x0, 0x400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:59:27 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:27 executing program 3: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x2c) r2 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r3) setsockopt$sock_attach_bpf(r4, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r4, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 15:59:27 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000001780)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7", 0x7c) truncate(&(0x7f0000001740)='./file0\x00', 0x5) 15:59:27 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) [ 192.455769][ T26] kauditd_printk_skb: 3 callbacks suppressed [ 192.455787][ T26] audit: type=1800 audit(1572883167.290:31): pid=9049 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16560 res=0 15:59:27 executing program 3: syslog(0x2, 0xfffffffffffffffd, 0x3be02f24eb1e7e8b) 15:59:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 15:59:27 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:59:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) syz_open_dev$vcsn(0x0, 0x3dca, 0x0) pipe2(0x0, 0x400) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect(r2, &(0x7f00000001c0)=@in={0x2, 0x4e20, @remote}, 0x80) sendmmsg(r2, &(0x7f00000002c0), 0x4000000000000d7, 0x0) 15:59:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:28 executing program 4: r0 = socket(0x42000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) 15:59:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 15:59:28 executing program 3: syslog(0x2, 0xfffffffffffffffd, 0x3be02f24eb1e7e8b) 15:59:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:28 executing program 3: syslog(0x2, 0xfffffffffffffffd, 0x3be02f24eb1e7e8b) 15:59:28 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 15:59:28 executing program 3: syslog(0x2, 0xfffffffffffffffd, 0x3be02f24eb1e7e8b) 15:59:28 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_ARP_ALL_TARGETS={0x8, 0x3}]}}}]}, 0x3c}}, 0x0) 15:59:28 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:29 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:30 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 15:59:31 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 15:59:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 15:59:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 15:59:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000340)='asymmetric\x00', &(0x7f00000001c0)=@chain={'key_or_keyring:', r0, ':chain\x00'}) 15:59:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) [ 196.738545][ T9189] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:59:31 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:31 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) syz_open_dev$sndmidi(0x0, 0x8, 0x286200) read(0xffffffffffffffff, 0x0, 0x23b) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f000000ad80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000140)="8a5d717d76fa70a7c8635437f3fa8ab0b6e9b621cb2619f4436a295c026920d7e4e1161bf78ad7eceee50a9a896ffab0910a77bb8aa7e97f266e44a16d716289df3de041aa3b836274cae963bc1321815ad77fb24cbb0f891fecb5a843d98cd05681c8978f386c78a2da7fc42ac584c71e115fb5a726c7d5fd71b32f6c3cdb9710f3a950632cbf442076b8a621ffabb98cb97a34b944923c2225b4b8833e764ea56017fcad075b458e094f54067a5370196e77a94262999760984a5418df48296c5adc07bdef6b", 0xc7}, {&(0x7f0000000300)="c611e3b367d592c45401277b9f027fd7f6519f570066d7308f0e5984b976982531be5ac0308fb86d7c543236f4619936d05d072af77a6ea1309a18f1bfd93aff269c1cb897f5ed435202f59e3a2282964738b4aa87375cde57c314d7bda0955531ccb5125f4fd40aa651ac3689400a5cb0149084db99c6f0fba5a5a80dd9c368ee0e856075ce6987fda6b8c71a05f8be52", 0x91}, {&(0x7f00000003c0)}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x7f}}, @mark={{0x14, 0x1, 0x24, 0xffff}}, @mark={{0x14, 0x1, 0x24, 0xff}}], 0x78}}, {{0x0, 0x0, &(0x7f00000019c0)=[{0x0}, {&(0x7f0000000600)="eb21fcb36fc621c97151a3171006850b3848fba66d7253e54693b14d7f3a7ee1b9365042b25b48cd2cdd3e53bc43575ae92067a37e4c360bd80ba36f5f2a70c3ebbaa34e3503d8277a78e911a4aaba8a8b547fc1f265a8d7085fea3231155dfbc6", 0x61}, {0x0}, {&(0x7f0000000780)}], 0x4, &(0x7f0000001a80)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @mark={{0x14, 0x1, 0x24, 0xffffffff80000000}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x50e}}, @txtime={{0x18}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14}}], 0xd8}}, {{0x0, 0x0, 0x0}}], 0x3, 0x40000) sched_setscheduler(r2, 0x5, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x1) fcntl$setstatus(r4, 0x4, 0x102800) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r3, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x84, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x4e24, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {0x2, 0x4e22}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x20, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x3, 0x243}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f00000012c0)) sendmmsg(r6, &(0x7f0000000d00), 0x1bdd307, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000040), 0x4) write$UHID_CREATE(r1, &(0x7f0000001100)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0, 0x0, 0x8, 0x9e, 0x1}, 0x120) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3ed2a4182b9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f46cde7188b"}, 0x60) 15:59:31 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 15:59:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) 15:59:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) 15:59:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) 15:59:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 15:59:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) 15:59:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:32 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 15:59:32 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:33 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 15:59:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) [ 198.263246][ T9248] kvm [9246]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 198.339809][ T9248] kvm [9246]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 198.382326][ T9248] kvm [9246]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) [ 198.444678][ T9248] kvm [9246]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:33 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9f}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 15:59:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) 15:59:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) open(&(0x7f000000cc80)='./bus\x00', 0x141042, 0x0) 15:59:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:33 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9f}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 15:59:33 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0x7ffffffffffff00c}, {0x6}]}, 0x10) r3 = dup2(r1, r0) write$P9_RSYMLINK(r3, &(0x7f0000000080)={0xffffff0f}, 0xd1) [ 199.039795][ T9279] kvm [9278]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:33 executing program 1: set_mempolicy(0xc000, 0x0, 0x0) 15:59:33 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000040)={0x0}, 0x10) 15:59:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) [ 199.100041][ T9279] kvm [9278]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 199.194687][ T9279] kvm [9278]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9f}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) [ 199.278132][ T9279] kvm [9278]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:34 executing program 1: set_mempolicy(0xc000, 0x0, 0x0) 15:59:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000040)={0x0}, 0x10) 15:59:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() ptrace$setregset(0x4205, 0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000900)}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000500)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4c8], 0x12000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:59:34 executing program 1: set_mempolicy(0xc000, 0x0, 0x0) 15:59:34 executing program 4: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x4) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = accept4(r0, 0x0, 0x0, 0x0) connect(r4, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x9f}, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 15:59:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000040)={0x0}, 0x10) 15:59:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) [ 199.880362][ T9321] kvm [9308]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:34 executing program 1: set_mempolicy(0xc000, 0x0, 0x0) [ 199.975058][ T9321] kvm [9308]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 15:59:34 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x8, &(0x7f0000000040)={0x0}, 0x10) 15:59:34 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000010207041dfffd944ef20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 200.454774][ T9345] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 200.503441][ T9348] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) 15:59:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x719000) [ 200.641361][ T9345] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 15:59:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000010207041dfffd944ef20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) 15:59:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000f05000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) io_setup(0x1, &(0x7f0000e4b000)=0x0) io_submit(r3, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f000007d000)="b3", 0x1}]) [ 200.985148][ T9366] netlink: 'syz-executor.3': attribute type 38 has an invalid length. [ 201.040846][ T9354] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 201.066487][ T9374] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x719000) 15:59:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000010207041dfffd944ef20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 201.213907][ T9380] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 15:59:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 15:59:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x719000) [ 201.489506][ T9366] netlink: 'syz-executor.3': attribute type 38 has an invalid length. [ 201.518248][ T9398] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.567927][ T9375] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 15:59:36 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:36 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) 15:59:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x5386, 0x719000) 15:59:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)="24000000010207041dfffd944ef20c0020200a0009000200021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 15:59:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 201.958874][ T9415] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 15:59:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 202.010574][ T9422] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:36 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) [ 202.072324][ T9416] netlink: 'syz-executor.3': attribute type 38 has an invalid length. 15:59:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 202.330798][ T9424] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 15:59:37 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, 0x0) [ 202.479848][ T9441] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. 15:59:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 202.708855][ T9447] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 15:59:37 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 202.956907][ T9452] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 15:59:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 203.088009][ T9457] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 203.200798][ T9467] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. 15:59:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) [ 203.471039][ T9465] netlink: 'syz-executor.3': attribute type 38 has an invalid length. [ 203.493554][ T9452] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 15:59:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) 15:59:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) 15:59:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x302, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="e900000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="500000001100210400"/20, @ANYRES32=r3, @ANYBLOB="ac0c000004000000000000000c0001006367726f75700000200002001c100100180000000000080001006270660004000200040006000000166569735843de8b4c1ef779b8d8e7bf7afb33e23753792aafde06000000f83bc5b1d2c1df41944400193870e465324b9d030000000000003c75ba0a6d8d0104000039aeef0f"], 0x50}}, 0x0) 15:59:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:39 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:40 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 205.729224][ T9566] validate_nla: 21 callbacks suppressed [ 205.729256][ T9566] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 205.820660][ T9565] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 205.907736][ T9575] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 205.949797][ T9580] netlink: 'syz-executor.3': attribute type 12 has an invalid length. 15:59:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 205.993666][ T9565] netlink: 'syz-executor.2': attribute type 12 has an invalid length. 15:59:40 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 206.139097][ T9579] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 206.195668][ T9576] netlink: 'syz-executor.5': attribute type 12 has an invalid length. [ 206.233021][ T9583] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 206.336750][ T9587] netlink: 'syz-executor.0': attribute type 12 has an invalid length. 15:59:41 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:41 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="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", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:41 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 206.503739][ T9594] netlink: 'syz-executor.1': attribute type 38 has an invalid length. 15:59:41 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) [ 206.849437][ T9590] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000200)={'lo\x00@\x00', 0x1801}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r3 = socket(0x10, 0x802, 0x0) write(r3, &(0x7f0000000000)="fc0000001c000705ab092506090007000aab08000400000002002593210001c000000000000000000000070000039815fa2c1ec28656aaa79bb9d95662070000bc000c00f0036c6c256f1a272fdf0d11512fd633d640007a01007a8934d07302ade01720d3d5bbc91a3e2e80772c05defd5a32e280fc83ab82f605f70cec18444eb29d3ef3d92c83170e5bba4a46143ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dffff10ded6dfd19cd27b45304dc30083df150c3b880f7f0046a60467b4d57155870258a10000c880ac801fe4af3d0041f0d48f6f0000080548deac270e33429fd31101350000000000", 0xfc) setsockopt$inet_mreq(r3, 0x0, 0x527a9f31005bc384, 0x0, 0x35a) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) write$P9_RREMOVE(r1, 0x0, 0x102af785ef8793bb) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x4010744d) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x1000000000000003, 0x0) inotify_init1(0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xffffffffffffffbd) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r5 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) ioctl$VIDIOC_S_CTRL(r5, 0xc008561c, &(0x7f0000000140)={0x4000000000980912, 0x8}) vmsplice(r5, &(0x7f0000000080)=[{&(0x7f0000000240)='\n', 0x1}], 0x1, 0x2) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(0x0, r6, 0xe, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x1, 0x0) r7 = socket(0x10, 0x802, 0x0) write(r7, &(0x7f0000000000)="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", 0xfc) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffe06, 0x57, 0x0, 0x340) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'lo\x00'}) 15:59:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:42 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:42 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0xf, 0x2}]]}}}]}, 0x3c}}, 0x0) [ 207.628706][ T9635] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x431d57ea3b0dc17d, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, &(0x7f0000000200)="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", 0x94a, r1) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) read$char_usb(r3, &(0x7f0000000000)=""/81, 0x51) 15:59:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000380)) 15:59:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x431d57ea3b0dc17d, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, &(0x7f0000000200)="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", 0x94a, r1) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) read$char_usb(r3, &(0x7f0000000000)=""/81, 0x51) 15:59:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:43 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:43 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700600bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff007000000404000001007d60b4030000001000056a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:59:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000380)) 15:59:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x431d57ea3b0dc17d, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, &(0x7f0000000200)="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", 0x94a, r1) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) read$char_usb(r3, &(0x7f0000000000)=""/81, 0x51) 15:59:44 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000380)) 15:59:44 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x431d57ea3b0dc17d, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) read$char_usb(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r2 = add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, &(0x7f0000000200)="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", 0x94a, r1) keyctl$instantiate_iov(0x14, r2, 0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f00000005c0)='/dev/swradio#\x00', 0x1, 0x2) read$char_usb(r3, &(0x7f0000000000)=""/81, 0x51) 15:59:44 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700600bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff007000000404000001007d60b4030000001000056a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:59:45 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) socket$inet(0x2, 0x6000000000000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.controllers\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0x8) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8}]}}}]}, 0x3c}}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/pid_for_children\x00') socket$isdn_base(0x22, 0x3, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) fallocate(r2, 0x100000003, 0x0, 0x28120001) 15:59:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000380)) 15:59:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:59:45 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x12}) 15:59:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000100)={0x8, 0x1c8, 0x7f, 0x3, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00346d24a77c0000249cf8790000000500511a253805ffca1289a1ea00"], 0x13) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x70800, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) read(r4, &(0x7f0000000340)=""/83, 0x53) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(r5, 0x801054db, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r6}) [ 210.755362][ T9753] validate_nla: 16 callbacks suppressed [ 210.755376][ T9753] netlink: 'syz-executor.4': attribute type 38 has an invalid length. 15:59:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 210.894777][ T9749] netlink: 'syz-executor.5': attribute type 38 has an invalid length. [ 210.911755][ T9746] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:59:45 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000100)={0x8, 0x1c8, 0x7f, 0x3, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00346d24a77c0000249cf8790000000500511a253805ffca1289a1ea00"], 0x13) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x70800, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) read(r4, &(0x7f0000000340)=""/83, 0x53) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(r5, 0x801054db, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r6}) [ 211.061573][ T9769] ERROR: Domain ' /sbin/init /etc/init.d/rc /sbin/startpar /etc/init.d/ssh /sbin/start-stop-daemon /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/3' not defined. 15:59:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003700600bfa30000000000000702000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ff2000c6cd640500000000006502faff007000000404000001007d60b4030000001000056a0a00fe000000008500000026000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) 15:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:59:46 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0xfffffffd}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/ptype\x00\xcc\xf8V\xfe~\xdc\x94\x8e\xf06Ff\x00\xab\xa5\xd6\xeaY\xc8\xb5F\xfa\xa1\xd2\xc4*,ZT') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x500000000000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r1) 15:59:46 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000340)={'nr0\x01\x00', 0x1002}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x01\x00\x01\x00\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6a\xd8c\xe4\x9b\b\x00\x00\x00\x00\x00\x00\x00[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf1X\x8bk9fx\xe7\xba\x156\x04\b\x00\x00\x00\x00\x00\x00\x001\xeb\x8e\xb1\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4m\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd7|\xde^U\x11\x02\x1dm\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\xa5\xca\x91\xe5u#D\xbd\xdfCZ\xf52\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R\x01\x00\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f\f\x9d\xcb\x11\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\r=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x1bR\r>\xd1P\x10;9o\xc2>\t\x0eZ9\x0f\xa1\xc2\x96\x1c\xff\xca\x98\xa8$sj\x99\b\xc7\x94F \xfd\x11H\xc3\xaaM\x8a\x98\x96\xd5\xab\xc6\x01\n1\bN\x14\xd5\fp\x8e\xd7\n^\xa0\xbfP\xd4\xd0~\xach#5\xd9\x11\xba\xb9Z\x95\xe7z\xec\xf7\x01V\xce\xcd\xc39\xb3\xa2\x8b\xd6H\x9bhsK\xbd\x9a/\xc9\xd3\x9f\xbb\xe6X\x91\x00f\xd0\x96Q;\xc7M\xf0Y\xc6\xd6o,\f\x03\x9b\xb1~5r2\n>zH\xdc^\xc6\xb0\x15\xce\xf8s=\xf5\x17-\x90\x86,\x93t\xc8\x9585\x17h\x8bB!z)|\xe8k\xb9\xfd1\x0eL\nh\x0f\xbf)\xa1\x90\xd3 6T\x13\xc6&\x1a;T\xc7\xf3\\Ek\x0e\xcd\xbbv\x11\x91\xaby\xb8|1\x9a\x1c\x8a\xb6\xe7\x0e,\xaaU<\\m\x14|\xe3}\x00'/616) write(r0, &(0x7f0000000040)="35a8e9e12ed879815686f41f8864eaaec47ffddb", 0xfdef) 15:59:46 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000002046, 0x0) r1 = dup2(r0, r0) write$P9_RMKNOD(r1, &(0x7f0000000000)={0xff06}, 0xffffff57) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000100)={0x12}) 15:59:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = eventfd2(0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10, 0x3, &(0x7f0000000000)=@framed={{0x18, 0xa}}, &(0x7f00000000c0)='G\xc3$\x05ju\xc3PL\x00\x94\xf7\x1a#\x85x\xa2Br{HS\x00\xd8\x1fl\xfd\vk\xbf\x83\x16m\xca\x0e\xa6\xe2#\x9a\xe5\xc0\x9d\xde\xf2\x01\x00\x00\x00\x00\x00\x00\x00c(\xf2}\x1d', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:59:46 executing program 0: r0 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x109000, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{}]}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000100)={0x8, 0x1c8, 0x7f, 0x3, 0x7}) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00346d24a77c0000249cf8790000000500511a253805ffca1289a1ea00"], 0x13) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x70800, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(r4, 0x0, 0x200002, 0x0) read(r4, &(0x7f0000000340)=""/83, 0x53) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TUNGETFILTER(r5, 0x801054db, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, 0x0) write$cgroup_int(r5, &(0x7f00000000c0), 0x12) fcntl$getownex(r3, 0x10, &(0x7f0000000240)={0x0, 0x0}) fcntl$setownex(r5, 0xf, &(0x7f0000000280)={0x2, r6}) [ 211.781152][ T9797] device nr0 entered promiscuous mode [ 211.942397][ T9808] ================================================================== [ 211.951188][ T9808] BUG: KCSAN: data-race in echo_char / n_tty_receive_buf_common [ 211.959004][ T9808] [ 211.961459][ T9808] read to 0xffffc90002ca1018 of 8 bytes by task 9648 on cpu 1: [ 211.969049][ T9808] n_tty_receive_buf_common+0xe04/0x1b00 [ 211.974709][ T9808] n_tty_receive_buf2+0x3d/0x60 [ 211.979840][ T9808] tty_ldisc_receive_buf+0x71/0xf0 [ 211.985104][ T9808] tty_port_default_receive_buf+0x87/0xd0 [ 211.990855][ T9808] flush_to_ldisc+0x1d5/0x260 [ 211.995557][ T9808] process_one_work+0x3d4/0x890 [ 212.000416][ T9808] worker_thread+0xa0/0x800 [ 212.005288][ T9808] kthread+0x1d4/0x200 [ 212.011374][ T9808] ret_from_fork+0x1f/0x30 [ 212.015798][ T9808] [ 212.018137][ T9808] write to 0xffffc90002ca1018 of 8 bytes by task 9808 on cpu 0: [ 212.026153][ T9808] echo_char+0x14e/0x1c0 [ 212.030410][ T9808] n_tty_receive_char_special+0xb5f/0x1c10 [ 212.036414][ T9808] n_tty_receive_buf_common+0x1844/0x1b00 [ 212.042147][ T9808] n_tty_receive_buf+0x3a/0x50 [ 212.046949][ T9808] tty_ioctl+0xb75/0xe10 [ 212.051650][ T9808] do_vfs_ioctl+0x991/0xc60 [ 212.056732][ T9808] ksys_ioctl+0xbd/0xe0 [ 212.061015][ T9808] __x64_sys_ioctl+0x4c/0x60 [ 212.066331][ T9808] do_syscall_64+0xcc/0x370 [ 212.070905][ T9808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.078202][ T9808] [ 212.080889][ T9808] Reported by Kernel Concurrency Sanitizer on: [ 212.090291][ T9808] CPU: 0 PID: 9808 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 212.101391][ T9808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.115554][ T9808] ================================================================== [ 212.126855][ T9808] Kernel panic - not syncing: panic_on_warn set ... [ 212.133786][ T9808] CPU: 0 PID: 9808 Comm: syz-executor.2 Not tainted 5.4.0-rc6+ #0 [ 212.143328][ T9808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 212.155048][ T9808] Call Trace: [ 212.160865][ T9808] dump_stack+0xf5/0x159 [ 212.167664][ T9808] panic+0x210/0x640 [ 212.171757][ T9808] ? vprintk_func+0x8d/0x140 [ 212.176819][ T9808] kcsan_report.cold+0xc/0xe [ 212.181459][ T9808] kcsan_setup_watchpoint+0x3fe/0x410 [ 212.186875][ T9808] __tsan_unaligned_write8+0x143/0x1f0 [ 212.192523][ T9808] echo_char+0x14e/0x1c0 [ 212.198228][ T9808] n_tty_receive_char_special+0xb5f/0x1c10 [ 212.206194][ T9808] ? tomoyo_supervisor+0x170/0xd20 [ 212.213043][ T9808] n_tty_receive_buf_common+0x1844/0x1b00 [ 212.222683][ T9808] ? n_tty_receive_buf2+0x60/0x60 [ 212.228822][ T9808] n_tty_receive_buf+0x3a/0x50 [ 212.236014][ T9808] tty_ioctl+0xb75/0xe10 [ 212.241630][ T9808] ? send_break+0x1c0/0x1c0 [ 212.248299][ T9808] do_vfs_ioctl+0x991/0xc60 [ 212.254722][ T9808] ? tomoyo_file_ioctl+0x34/0x40 [ 212.264251][ T9808] ksys_ioctl+0xbd/0xe0 [ 212.271886][ T9808] __x64_sys_ioctl+0x4c/0x60 [ 212.277346][ T9808] do_syscall_64+0xcc/0x370 [ 212.282390][ T9808] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 212.288330][ T9808] RIP: 0033:0x45a219 [ 212.292393][ T9808] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 212.312098][ T9808] RSP: 002b:00007f0cfd06bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 212.320515][ T9808] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045a219 [ 212.328480][ T9808] RDX: 0000000020000100 RSI: 0000000000005412 RDI: 0000000000000006 [ 212.336453][ T9808] RBP: 000000000075c070 R08: 0000000000000000 R09: 0000000000000000 [ 212.344419][ T9808] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f0cfd06c6d4 [ 212.352383][ T9808] R13: 00000000004c4bff R14: 00000000004d9918 R15: 00000000ffffffff [ 212.361848][ T9808] Kernel Offset: disabled [ 212.366182][ T9808] Rebooting in 86400 seconds..