x8) 04:02:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000040)={0x18, 0x0, {0x6, @empty, 'bond0\x00\x00\x00\x00\x06\x00\x00\b\x00'}}, 0x1e) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000080)={'bond0\x00', r3}) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x4, @random="6425fe8f87c2", 'bond_slave_1\x00'}}, 0x1e) 04:02:19 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000080)=@hat={'permhat ', 0x0, 0x5e, ['[^&selinux[security-vmnet0\x00', '@\x00']}, 0x38) 04:02:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') 04:02:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') 04:02:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) epoll_create1(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 04:02:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:20 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') 04:02:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:20 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:20 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) msgget(0xffffffffffffffff, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) 04:02:21 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x0, 0x0) setxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@known='trusted.syz\x00', 0x0, 0x0, 0x0) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.syz\x00') 04:02:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) [ 2559.965152][ C1] net_ratelimit: 26 callbacks suppressed [ 2559.965162][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2559.976753][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:21 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:21 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) [ 2560.055905][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.061733][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.287891][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.293788][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.368510][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.374367][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2560.380330][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2560.386144][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) epoll_create1(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 04:02:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 04:02:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:21 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200)={0x1, 'r'}, 0x2) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) socket$isdn(0x22, 0x3, 0x5) creat(&(0x7f0000000340)='./file0\x00', 0x40) 04:02:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) 04:02:21 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001d0003206e000036000000000cdf0700020000001f5f08c9080001004507", 0x22}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000e80000004c0300020003030100000008000200", 0x1c) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x1402, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492498f, 0x0) [ 2560.545565][T11707] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. 04:02:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 04:02:21 executing program 1: r0 = socket$inet(0x10, 0x10000000003, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000000d0a07121dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 04:02:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000200)={0xffffffffffffffff, 0x8, 0x1, 0x9, &(0x7f0000000140)=[0x0, 0x0], 0x2}, 0x20) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0xffffff7f00000000, 0x8, 0x0, &(0x7f00000000c0)="3b1163cd78b89e1b", 0x0}, 0x28) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xc0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000080)) r2 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0xfffffffffffffddd) 04:02:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200)={0x1, 'r'}, 0x2) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) socket$isdn(0x22, 0x3, 0x5) creat(&(0x7f0000000340)='./file0\x00', 0x40) 04:02:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x2, &(0x7f0000000000)={0x3, 0x0, 0x77fffb, 0x0, 0x820005, 0x0}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x403618, 0x0, 0x20820000, r1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, &(0x7f0000000340), 0x0}, 0x18) 04:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 04:02:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(0x0) epoll_create1(0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 04:02:22 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') sendfile(r0, r0, &(0x7f0000000080)=0x30, 0x1) 04:02:22 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)) 04:02:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200)={0x1, 'r'}, 0x2) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) socket$isdn(0x22, 0x3, 0x5) creat(&(0x7f0000000340)='./file0\x00', 0x40) 04:02:22 executing program 1: io_setup(0x1e, &(0x7f0000000440)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'\x00', 0x9203}) io_submit(r0, 0x1, &(0x7f0000000000)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x1a0}]) 04:02:22 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x19, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) 04:02:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f000000cfe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x34, &(0x7f0000000080), 0x4) 04:02:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/rt6_stats\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 04:02:22 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000440)=""/186, 0x760) getdents64(r0, &(0x7f0000000300)=""/81, 0x51) getdents64(r0, &(0x7f0000000000)=""/85, 0x55) getdents64(r0, &(0x7f0000000100)=""/50, 0x32) 04:02:22 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_entry(0x0, 0xfffffffffffffffe, &(0x7f00000000c0)='\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xffffffff, 0x1ff}]}, 0x14, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xa198) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), 0x0, 0x0, 0x0) 04:02:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x80000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 04:02:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(0xffffffffffffffff, 0x114, 0xa, &(0x7f0000000200)={0x1, 'r'}, 0x2) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000004, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000000dc", 0xa}], 0x0, 0x0) socket$isdn(0x22, 0x3, 0x5) creat(&(0x7f0000000340)='./file0\x00', 0x40) [ 2561.908463][T11765] input: syz1 as /devices/virtual/input/input180 [ 2562.037048][T11770] input: syz1 as /devices/virtual/input/input181 04:02:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:02:23 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000000000006f, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe7, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:02:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c4dc00025e0b01047be070") r1 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x3, [{{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}]}, 0x210) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000dbd000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 04:02:23 executing program 4: socket$isdn_base(0x22, 0x3, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socket(0x1e, 0x4, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0x800000000000000}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:02:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x2, 0x3, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0x298) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 04:02:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r1, 0x402, 0x20) fcntl$notify(r1, 0x402, 0x8) 04:02:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e010343ba200"/537], 0x219) 04:02:24 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_entry(0x0, 0xfffffffffffffffe, &(0x7f00000000c0)='\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xffffffff, 0x1ff}]}, 0x14, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xa198) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), 0x0, 0x0, 0x0) 04:02:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="ba671368d1010000004900000001004000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65db", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e010343ba200"/537], 0x219) 04:02:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e010343ba200"/537], 0x219) 04:02:24 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:02:24 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000000000006f, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe7, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:02:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:24 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000140)=0x29b, 0xffca) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf2, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") write$binfmt_elf32(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b550000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e010343ba200"/537], 0x219) 04:02:24 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_entry(0x0, 0xfffffffffffffffe, &(0x7f00000000c0)='\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xffffffff, 0x1ff}]}, 0x14, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xa198) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), 0x0, 0x0, 0x0) 04:02:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="ba671368d1010000004900000001004000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65db", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:02:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000000000006f, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe7, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:02:25 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="ba671368d1010000004900000001004000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65db", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="11dca5055e0bcfec7be070") keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', '&', 0x20, 0xff}, 0xffffffffffffff81, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) [ 2564.443671][T11869] encrypted_key: keylen for the ecryptfs format must be equal to 64 bytes 04:02:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) dup2(r1, r3) 04:02:25 executing program 4: getgroups(0x3ffffffffffffc26, &(0x7f0000000600)=[0x0]) 04:02:26 executing program 1: r0 = open(&(0x7f00000003c0)='./file0\x00', 0x141042, 0x0) setxattr$security_smack_entry(0x0, 0xfffffffffffffffe, &(0x7f00000000c0)='\x00', 0x1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.capability\x00', &(0x7f0000000200)=@v2={0x2000000, [{}, {0xffffffff, 0x1ff}]}, 0x14, 0x0) sendfile(r0, r0, &(0x7f0000000080)=0x4, 0xa198) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140), 0x0, 0x0, 0x0) 04:02:26 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001300)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000e80)="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", 0x414, 0x0, 0x0, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, 0x0, 0x0) 04:02:26 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) 04:02:26 executing program 4: setresuid(0x0, 0xfffe, 0xffffffffffffffff) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0xffffffffffffffff]) setresgid(0x0, r0, r0) 04:02:26 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, 0x0, 0x0) sendto$inet(r1, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:02:26 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x16, 0x0, 0x10001, 0x1}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, &(0x7f0000000180)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000200)={r0, 0x0, &(0x7f0000000100)=""/245}, 0x18) 04:02:26 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x200000000000006f, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe7, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x202}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 04:02:26 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20008000000004) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400add427323b470c458c5602067fffffff81004e22000000050028925aa80000000000000080000efffeffe809000000fff5dd0000001000020000000000000000cfb193e7ee00"/88, 0x58}], 0x1) 04:02:26 executing program 4: capset(&(0x7f000079c000)={0x19980330}, &(0x7f0000cc7fe8)) timer_create(0x9, &(0x7f00000004c0)={0x0, 0x15}, &(0x7f0000000480)) 04:02:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) close(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$unix(0x1, 0x5, 0x0) close(r3) close(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r4) close(r5) pipe(&(0x7f0000000100)) close(r3) ioctl$int_in(r5, 0x5421, &(0x7f0000000380)=0x9) splice(r1, 0x0, r5, 0x0, 0xc0, 0x0) 04:02:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = fanotify_init(0x0, 0x0) ppoll(&(0x7f0000000000)=[{r1}, {r0, 0x4600}], 0x2, 0x0, 0x0, 0x0) 04:02:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfffffffffffffffd, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f00000000c0), 0x22e) 04:02:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)="390000001300090417feb1ae7aa77cf40000ff3f08000000450001070000001419000400430100000a00005d14a4e91ee438d2fd0000000000", 0x39}], 0x1) 04:02:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:27 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:02:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) [ 2565.855559][T11929] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 04:02:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 04:02:27 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup(r0) sendmsg$TIPC_NL_BEARER_ADD(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x1) [ 2566.257439][ C1] net_ratelimit: 26 callbacks suppressed [ 2566.257450][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.269060][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:27 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', 'trusted:', 0x20, 0x80}, 0x34, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 04:02:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 04:02:27 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:27 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) [ 2566.338123][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.344186][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:27 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:02:27 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105518, &(0x7f0000001000)) 04:02:27 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:27 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) [ 2566.580115][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.586341][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.671918][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.679964][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.687854][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2566.695441][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2566.759716][T11954] device nr0 entered promiscuous mode 04:02:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000001c0)=0x8, 0x2) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x100000000) 04:02:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:28 executing program 0: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8012, r0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x0, 0x6011, r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, r0, 0xb) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x4000000000000000) 04:02:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:28 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:02:29 executing program 5: r0 = userfaultfd(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) 04:02:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:29 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:29 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ptrace$getsig(0x4202, 0x0, 0x5006, &(0x7f0000000240)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001fc0)={{{@in6=@dev, @in=@remote}}, {{@in6=@initdev}, 0x0, @in=@local}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000005b40)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005f00)={'gretap0\x00'}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, 0x0) move_mount(0xffffffffffffff9c, &(0x7f0000000140)='./bus\x00', 0xffffffffffffffff, &(0x7f0000000200)='./bus\x00', 0x50) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) socket$nl_crypto(0x10, 0x3, 0x15) 04:02:29 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000003d00010000800001"], 0x10}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 04:02:29 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000003d00010000800001"], 0x10}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 04:02:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:30 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000681000)=@abs, 0x8) 04:02:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) [ 2569.344654][T12014] device nr0 entered promiscuous mode 04:02:30 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000003d00010000800001"], 0x10}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 04:02:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:30 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:31 executing program 0: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000000)='syz0\x00') ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000010000003d00010000800001"], 0x10}}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r4 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r3, 0x6) ioctl$DRM_IOCTL_GET_STATS(r2, 0x80f86406, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r5 = accept(r3, 0x0, &(0x7f0000000080)=0xfe0f) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000100)='erspan0\x00', 0xfc) sendmmsg(r4, &(0x7f000000a080)=[{{&(0x7f0000005440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, 0x80, &(0x7f0000005640)=[{&(0x7f00000097c0)="bf", 0x1}], 0x1, 0x0, 0x0, 0x1}}], 0x1, 0x0) 04:02:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) [ 2571.146611][T12087] device nr0 entered promiscuous mode 04:02:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) getpgrp(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000780)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') close(0xffffffffffffffff) 04:02:32 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/capi20\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104307, &(0x7f0000000140)={0xb, 0x0}) 04:02:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:32 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1, 0x445) ioctl$int_in(r0, 0x80080040045010, &(0x7f00000002c0)) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000100)=ANY=[@ANYRES16], 0x2) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") 04:02:32 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @link_local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 04:02:32 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) request_key(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000]}, 0x2c) 04:02:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x7ffff}}, 0x10, &(0x7f0000000100), 0x60, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x80389}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x2c}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000340)=""/54, 0x7ffff}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x9, 0x60}}], 0x48}, 0x0) 04:02:33 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x2, 0x2, 0x0, "431ae70b2a67d640343a42829bf8411a91c08955c8fdc7859a672baadc136f0b"}) 04:02:33 executing program 4: syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000400)=[{&(0x7f00000008c0)="8da4363ac0ed0000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a0000010000000000ffffffffffffffff5f42485266535f4d", 0x48, 0x10000}], 0x0, 0x0) 04:02:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={0x0, 0x1}, 0x0, &(0x7f00000002c0)='E', 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000080)) [ 2572.034382][T12155] rdma_op 00000000cbe4e47a conn xmit_rdma 00000000412f9552 04:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:33 executing program 0: r0 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r0, &(0x7f0000000140)={0x2, 0x0, 0x0, @initdev}, 0x1c) [ 2572.324419][T12162] dns_resolver: Unsupported server list version (0) [ 2572.550254][ C1] net_ratelimit: 26 callbacks suppressed [ 2572.550300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.565495][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.608178][T12147] device nr0 entered promiscuous mode [ 2572.631586][T12155] rdma_op 0000000044049bd5 conn xmit_rdma 00000000412f9552 [ 2572.640429][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.646428][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_LSEEK(r0, 0x0, 0x158) 04:02:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6f}, [@ldst={0x3fd, 0x0, 0x0, 0x0, 0x0, 0x8003}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:33 executing program 5: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgsnd(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="03"], 0x1, 0x0) msgrcv(r0, &(0x7f00000002c0)={0x0, ""/108}, 0x74, 0x0, 0x0) msgrcv(r0, &(0x7f00000005c0)={0x0, ""/149}, 0x9d, 0x0, 0x0) 04:02:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 2572.872349][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.878634][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:34 executing program 5: io_setup(0x4, &(0x7f0000000000)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='A', 0x1}]) [ 2572.952944][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.959065][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2572.965126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2572.971196][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2573.019774][T12186] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x200000000000004, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="02006800000f000000000000ffffffa98128b14700000000d59863d2000002000200422020cc00000000ff07000000ffffffee000000010000", 0x39, 0x1a0}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000100)={0x0, 0x100000, 0x400, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x100, 0x9}) [ 2573.066126][T12177] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:34 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) 04:02:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 2573.240686][T12192] dns_resolver: Unsupported server list version (0) [ 2573.259274][T12189] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x200000000000004, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="02006800000f000000000000ffffffa98128b14700000000d59863d2000002000200422020cc00000000ff07000000ffffffee000000010000", 0x39, 0x1a0}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000100)={0x0, 0x100000, 0x400, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x100, 0x9}) 04:02:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 2573.422714][T12199] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) 04:02:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) [ 2573.643797][T12202] dns_resolver: Unsupported server list version (0) [ 2573.688188][T12213] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x200000000000004, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="02006800000f000000000000ffffffa98128b14700000000d59863d2000002000200422020cc00000000ff07000000ffffffee000000010000", 0x39, 0x1a0}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000100)={0x0, 0x100000, 0x400, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x100, 0x9}) [ 2573.732361][T12215] dns_resolver: Unsupported server list version (0) 04:02:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:35 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) [ 2573.852422][T12223] dns_resolver: Unsupported server list version (0) 04:02:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000900)={0x41, 0x4}, 0x10) socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000040)={0x41}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x0, 0x2}, 0x10) sendmsg$tipc(r2, &(0x7f0000000200)={&(0x7f0000000000), 0x10, 0x0}, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000), 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x80) 04:02:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x200000000000004, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="02006800000f000000000000ffffffa98128b14700000000d59863d2000002000200422020cc00000000ff07000000ffffffee000000010000", 0x39, 0x1a0}]) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) get_thread_area(&(0x7f0000000100)={0x0, 0x100000, 0x400, 0x1, 0x1f, 0x0, 0x0, 0x0, 0x100, 0x9}) 04:02:35 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) 04:02:35 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) 04:02:35 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000280)={{&(0x7f000090c000/0x1000)=nil, 0x1000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) 04:02:35 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000001e000507ed0080648c6394f20531d200100003402c00000001000080000000011400f88000f01700d0bd", 0x2e}], 0x1}, 0x0) 04:02:35 executing program 0: creat(&(0x7f00000004c0)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000100)=@v2, 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', 0x0, 0x0) 04:02:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:35 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) [ 2574.453589][T12250] netlink: 'syz-executor.4': attribute type 3 has an invalid length. 04:02:35 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0xfffffffffbffffff) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0), 0x24, 0x0) fchownat(r0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x1000) [ 2574.505978][T12250] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x2, 0x0, 0x2, 0xb, 0x3f00000000000000, 0x0, 0x0, [@sadb_x_nat_t_type={0x1, 0x8}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfffffffb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x58}}, 0x0) 04:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 04:02:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f00000000c0)=0x7, 0x4) r1 = syz_open_dev$radio(0x0, 0x0, 0x2) bind$llc(r0, &(0x7f0000000040), 0x10) getdents(r1, &(0x7f0000000280)=""/231, 0xe7) sendmmsg(r0, &(0x7f00000001c0), 0x400000000000150, 0x0) stat(&(0x7f0000000c80)='./file0\x00', &(0x7f0000000cc0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000f40)=0xffffffffffffff48) lstat(0x0, 0x0) chmod(&(0x7f0000000000)='./file0\x00', 0x2) setsockopt(r0, 0x0, 0x80, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) 04:02:35 executing program 2: write(0xffffffffffffffff, 0x0, 0x0) bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$binfmt_aout(r0, &(0x7f00000004c0)=ANY=[@ANYRESHEX], 0x12) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) listen(r1, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000400)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x20032600) lstat(0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x3) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x16, 0x8000}}, 0x0, 0x31d}, 0x20) 04:02:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x0, 0x0, @empty}, 0xf) 04:02:35 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 04:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0x200, &(0x7f0000000000)=0x0) listen(r0, 0x0) io_submit(r1, 0x1, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)='L', 0x1, 0x0, 0x0, 0x0, 0xffffffffffffff9c}]) 04:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="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", 0x4c1, r1) 04:02:36 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, 0x0) mq_unlink(&(0x7f0000000080)='eth0\x00') mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) close(r0) 04:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:36 executing program 2: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xc823) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x100008000) 04:02:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6(0xa, 0x1, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x2a, 0x1, 0x0, 0x0, {0x2005}, [@nested={0x8, 0x9, [@generic="c9"]}]}, 0x1c}}, 0x0) 04:02:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:02:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="c0dca5055e0bcfec7be070") r1 = add_key$keyring(&(0x7f0000000980)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'\xff\xff\xff'}, &(0x7f0000000a00)="46ac5128da090e4899c34a28efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c1805c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdbb7015d8ec643d83b623380c21c6ebbf774498c94e60838a45d4692bfe73aaea2bbcecb6dcec20e5aa48a950428e2372009212f2f6be608cdec5ff84108f3f3d2e42c99a6d4cd4577ec9f39a51533efe71d494ccadb66eddd4cc0e56b33eefb0ada68ae36c905a977d9042a63299d2130f4e85357b0078c31bc45b00f5ccd879a6735d85882bfddbc6f2cff4a2b976b29e5a8adc74893c748b297a660ba0f64ad8a6ac6fcf180b6a4357ad6733cb75035cd58631142bd720cf52bcd1438647cbe1058e32d33c38f1327bef3f6b1c815ab4f2d47366473ae37c65a2d1df88823dd4c326d640c50e5bddfa976f04cd034331b632cd7a8bbc838081f28f6e24ed646721cea36e56501f9085e428a6c94b7ba5431f59651f36c8f715e4547ffed53c03cc58d2d4382193625cf69c197c4eb3c3c86c291d693837ab7eb23d61d2518379f0c61acf67425afa1ff8d1fac196a7ef9f6f9b514a2028ae010d1bf10833940294c400401ec706ce366dc4c62f6c55c6985a31592360cc7e6cc30a90cae1891b4cffb882b0329457503055db6a8e3b651b3302c24e6d149e8368ee6d3bafbc417256d042b4b87cb1bf46169ad1a593da66b2c6f453180f2c51be35c431e1af07e54c1251334415135422fa81b015a7a746c1979827e3d32057d408016cdc2b641a42626bbf8b7970a5638e9e48783ff80ded5b5184b69d41e60ba9e2ff7ef3e85b4419db2b064d64f833dc2035a6cc3ea28335ad94eb5ba974d9799ce94565559e6a7636b725c4c3dc1702af3c0f3d9dc77f6d404b7c8ff2cec1b4e703451a1d2750d9a22e9f4b5e27da765d228f09bbd30088ac9dff793ec759161849cf4217f5684bff8eddd65be61d3ed2dcc7bae8ab5e1260c3a90cdb37626c4871098802b34f271d8a091b0517bd1588b43cf21b2e3fe676e34d115a56d450d50a97ac7e2ea5904f9695dbde822dba41ac3a1190d63ef486a1829d38b005f9458a82533a555a2f674eea95af7ef7f0cf9654e0ed8d2ab722ca065fd97e6518b76a39cc1b04dc49c395f3aad5e05c76c1881f6a85fee6c6fba8340692eb0b7f3f948350e6947dac635cfef9e4ff4d3f756802cbd97e8c5845b25bc5a021d9875277f197d1bce55661e6961dd788a444962e33fa582a01d0bd61aaa22a76adf68b3169d3f0b49", 0x4c1, r1) 04:02:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:36 executing program 2: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xc823) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x100008000) 04:02:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000080)={0x4, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0xffff8000]}]}}) 04:02:36 executing program 2: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xc823) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x100008000) 04:02:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x91b}}}, 0xb8}}, 0x0) 04:02:36 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000006, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x760000, 0xffffffff7ff0bdbe}) 04:02:37 executing program 2: r0 = creat(&(0x7f0000000300)='./file1\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xc823) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x20, 0x0, 0x100008000) 04:02:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x91b}}}, 0xb8}}, 0x0) 04:02:37 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x10}) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2, 0x7}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000880)={@empty, @dev, 0x0}, &(0x7f00000008c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@local, @dev={0xac, 0x14, 0x14, 0xd}, r1}, 0xc) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x1000, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x3, 0x8, 0x1, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x268, 0x0, 0x100000001, 0x7, 0x0, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x2, 0x444dd0af5c05dc30, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) unshare(0x40000000) 04:02:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) [ 2576.445083][T12336] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:02:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x91b}}}, 0xb8}}, 0x0) 04:02:37 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0xa07, 0x0, 0x0, {{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x91b}}}, 0xb8}}, 0x0) [ 2576.663514][T12343] IPVS: ftp: loaded support on port[0] = 21 04:02:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 04:02:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) [ 2577.213336][T12339] IPVS: ftp: loaded support on port[0] = 21 [ 2577.264199][T12361] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:02:38 executing program 1: r0 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000001500)=@req3={0x8001, 0x0, 0x2, 0x7, 0x9f3a}, 0x1c) sendmmsg(r0, &(0x7f0000000a40), 0x400000000000037, 0x0) 04:02:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000001240), 0xffffff7b) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) 04:02:38 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000040)="5500000018007f6800fe01b2a4a280930a06000102000002020000003900090035005056010000001900054003000000000022dc1338d54400009b84136ef75afb83de4411000500c43ab8330000060cec4fab91d4", 0x55}], 0x1}, 0x0) 04:02:38 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x10}) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2, 0x7}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000880)={@empty, @dev, 0x0}, &(0x7f00000008c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@local, @dev={0xac, 0x14, 0x14, 0xd}, r1}, 0xc) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x1000, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x3, 0x8, 0x1, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x268, 0x0, 0x100000001, 0x7, 0x0, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x2, 0x444dd0af5c05dc30, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) unshare(0x40000000) 04:02:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 04:02:39 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 2577.923239][T12375] IPv6: NLM_F_CREATE should be specified when creating new route [ 2578.016268][T12378] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:02:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x50, &(0x7f0000002240), &(0x7f0000000000)=0x11d4aa717184891f) 04:02:39 executing program 5: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 04:02:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xc001}]}}}]}, 0x3c}}, 0x0) 04:02:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:39 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:39 executing program 5: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) [ 2578.562920][T12400] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 04:02:39 executing program 5: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 04:02:39 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) [ 2578.841864][ C1] net_ratelimit: 34 callbacks suppressed [ 2578.841873][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2578.853433][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.164491][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2579.164522][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.170325][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.245237][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2579.251156][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.257045][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2579.262829][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2579.406593][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:02:40 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x10}) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2, 0x7}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000880)={@empty, @dev, 0x0}, &(0x7f00000008c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@local, @dev={0xac, 0x14, 0x14, 0xd}, r1}, 0xc) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x1000, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x3, 0x8, 0x1, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x268, 0x0, 0x100000001, 0x7, 0x0, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x2, 0x444dd0af5c05dc30, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) unshare(0x40000000) 04:02:40 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:40 executing program 5: write$USERIO_CMD_SET_PORT_TYPE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) move_pages(0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 04:02:40 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:40 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:41 executing program 5: r0 = getpgrp(0xffffffffffffffff) setpriority(0x1, r0, 0x0) 04:02:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffad}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff26}, 0x48) 04:02:41 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:41 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:41 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) [ 2580.128627][T12430] IPVS: ftp: loaded support on port[0] = 21 04:02:41 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00', 0x10}) bind$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x3, {{0x43, 0x3}}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000300)={0x2, 0x7}) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000880)={@empty, @dev, 0x0}, &(0x7f00000008c0)=0xc) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000900)={@local, @dev={0xac, 0x14, 0x14, 0xd}, r1}, 0xc) perf_event_open$cgroup(&(0x7f0000000180)={0x7, 0x70, 0x1000, 0x5, 0x8, 0xffffffffe6ade45e, 0x0, 0x2, 0x200, 0xc, 0x6, 0x4, 0x3, 0x8, 0x1, 0x8, 0x0, 0x6, 0x0, 0xfffffffffffffffc, 0xffffffff, 0x5, 0x268, 0x0, 0x100000001, 0x7, 0x0, 0xfffffffffffffffc, 0x2, 0x4c62, 0x2, 0x7e6, 0x3, 0xd5, 0x2, 0x2, 0x1, 0x401, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x2, 0x444dd0af5c05dc30, 0x0, 0x200}, r0, 0x6, 0xffffffffffffffff, 0x9) socket$nl_route(0x10, 0x3, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x8, 0x10000, 0x1}) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) unshare(0x40000000) 04:02:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@updpolicy={0xb8, 0x13, 0x101, 0x0, 0x0, {{@in=@multicast2}, {}, {}, 0x0, 0x0, 0x0, 0x2}}, 0xb8}}, 0x0) 04:02:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000080)=@srh, 0x8) setsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, 0x0) 04:02:42 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) 04:02:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x0, @loopback}, 0x10) syz_open_dev$midi(0x0, 0x0, 0x242100) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, 0x0) ioctl$UDMABUF_CREATE(0xffffffffffffffff, 0x40187542, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000340)='tls\x00', 0x4) splice(0xffffffffffffffff, 0x0, r1, &(0x7f0000000080), 0x419a, 0x5) dup2(r0, r1) 04:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000002fe8)=[{0x15, 0x0, 0x4000000000401}, {}, {0x6}]}, 0x10) 04:02:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='logon\x00', 0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_getaffinity(r1, 0x8, &(0x7f0000000040)) inotify_init1(0x0) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0)="76ae32d976f48987ef377e37598e733e4365c8c24f5343b776b903a40e3b462a11a22c520c6c88e97e506c8e4d8c4c8057d61a97988f652b95ac691db7b213b7ba91813fc9f1d62997348cf626db2fa8be9059bd9f4db71ab16179bdc28fcf5cf3b407023092e6078c3b5665cb139fb380b2e11785cd71abbc102d53ba2cc7237e086fd691385da824196b867a0e42e7c2cda06d956c3e3b452934e3a3d01854b57f400c1a6a6ae8f9b5c8421046eb56c71bbebe721d139fde610b3e246af8e8328ed73b1917e3", 0xc7, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00\xbf\xf8\r\xf4\xa3d\xe5\x92f9\xe1\xd4\xa1\xa4\xe0\x98\xeb\x03\xdbD\xfa^pU\xdd\xc2\xf4\xf9Z\xb7/\x92q\x80W]\xe5\xbc\xd4f\x87\xd7\x0fDU\x12\xd5\x8f\x82|\x9d\xa0}!6\xad\xb6q$\x8d\x1c\xa8S\xf8\x92}c\x8a\xe1C\a\xeb\x93\xd6\xb6.m\xee\x10\x16\xe5\xd4\x18O\x87\xe2\x95@x\xfa \x15\xbbZ5E\xf4\xfc\x15\xb4\x1b~\xee\xa9\x1c\xf8\xf0\x18\xda\xfcL\xc9\x96\x9fi\\') mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 04:02:42 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mlockall(0x3) 04:02:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x10, 0x3, &(0x7f0000000140)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5a, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2f) 04:02:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x9, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000240)=""/243, 0xf3, 0x0) 04:02:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x84, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000000c0)) 04:02:43 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x0, 0x0, 0x711000, 0x0}, 0x2c) 04:02:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='logon\x00', 0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_getaffinity(r1, 0x8, &(0x7f0000000040)) inotify_init1(0x0) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0)="76ae32d976f48987ef377e37598e733e4365c8c24f5343b776b903a40e3b462a11a22c520c6c88e97e506c8e4d8c4c8057d61a97988f652b95ac691db7b213b7ba91813fc9f1d62997348cf626db2fa8be9059bd9f4db71ab16179bdc28fcf5cf3b407023092e6078c3b5665cb139fb380b2e11785cd71abbc102d53ba2cc7237e086fd691385da824196b867a0e42e7c2cda06d956c3e3b452934e3a3d01854b57f400c1a6a6ae8f9b5c8421046eb56c71bbebe721d139fde610b3e246af8e8328ed73b1917e3", 0xc7, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00\xbf\xf8\r\xf4\xa3d\xe5\x92f9\xe1\xd4\xa1\xa4\xe0\x98\xeb\x03\xdbD\xfa^pU\xdd\xc2\xf4\xf9Z\xb7/\x92q\x80W]\xe5\xbc\xd4f\x87\xd7\x0fDU\x12\xd5\x8f\x82|\x9d\xa0}!6\xad\xb6q$\x8d\x1c\xa8S\xf8\x92}c\x8a\xe1C\a\xeb\x93\xd6\xb6.m\xee\x10\x16\xe5\xd4\x18O\x87\xe2\x95@x\xfa \x15\xbbZ5E\xf4\xfc\x15\xb4\x1b~\xee\xa9\x1c\xf8\xf0\x18\xda\xfcL\xc9\x96\x9fi\\') mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 04:02:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x9, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000240)=""/243, 0xf3, 0x0) 04:02:43 executing program 2: r0 = epoll_create1(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000180)) 04:02:43 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid/') 04:02:43 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x758, 0x8}, 0x3c) 04:02:43 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x0) 04:02:43 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x28}, @dev}, @tcp={{0xffff8000, 0x6558, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 04:02:43 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x9, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000240)=""/243, 0xf3, 0x0) 04:02:43 executing program 3: setresuid(0x0, 0xee01, 0x0) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) getgroups(0x2, &(0x7f0000000080)=[0x0, 0xee00]) r2 = geteuid() keyctl$chown(0x4, r0, r2, r1) 04:02:43 executing program 4: perf_event_open(&(0x7f0000000140)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x24081, 0x0) 04:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='logon\x00', 0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_getaffinity(r1, 0x8, &(0x7f0000000040)) inotify_init1(0x0) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0)="76ae32d976f48987ef377e37598e733e4365c8c24f5343b776b903a40e3b462a11a22c520c6c88e97e506c8e4d8c4c8057d61a97988f652b95ac691db7b213b7ba91813fc9f1d62997348cf626db2fa8be9059bd9f4db71ab16179bdc28fcf5cf3b407023092e6078c3b5665cb139fb380b2e11785cd71abbc102d53ba2cc7237e086fd691385da824196b867a0e42e7c2cda06d956c3e3b452934e3a3d01854b57f400c1a6a6ae8f9b5c8421046eb56c71bbebe721d139fde610b3e246af8e8328ed73b1917e3", 0xc7, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00\xbf\xf8\r\xf4\xa3d\xe5\x92f9\xe1\xd4\xa1\xa4\xe0\x98\xeb\x03\xdbD\xfa^pU\xdd\xc2\xf4\xf9Z\xb7/\x92q\x80W]\xe5\xbc\xd4f\x87\xd7\x0fDU\x12\xd5\x8f\x82|\x9d\xa0}!6\xad\xb6q$\x8d\x1c\xa8S\xf8\x92}c\x8a\xe1C\a\xeb\x93\xd6\xb6.m\xee\x10\x16\xe5\xd4\x18O\x87\xe2\x95@x\xfa \x15\xbbZ5E\xf4\xfc\x15\xb4\x1b~\xee\xa9\x1c\xf8\xf0\x18\xda\xfcL\xc9\x96\x9fi\\') mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 04:02:44 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1}}], 0x13, 0x0) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="2321202e2f66696c6521283c63300a34f9734acde90647902722b4207be3c7fb91f1f7263dbe89308f0779010058f9ee77ff2e4f2180f6ce21454f1d9de6a401c2edbf280a7f61a7e4666bcbd436244824c9946154"], 0x55) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x1, 0x1, [@dev={[], 0x1e}]}) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) io_submit(r3, 0x0, &(0x7f0000000540)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) 04:02:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000000780)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x9, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) pread64(r0, &(0x7f0000000240)=""/243, 0xf3, 0x0) 04:02:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x3, 0x90, [0x0, 0x20000040, 0x2000010e, 0x2000013e], 0x0, 0x0, &(0x7f0000000040)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0x108) 04:02:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000002880)={0x24, r1, 0x121, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc}]}]}, 0x24}}, 0x0) 04:02:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") futex(0x0, 0x1000000008a, 0x0, 0x0, 0x0, 0x0) 04:02:44 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x806, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7]}, 0x45c) 04:02:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 04:02:44 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="2321202e2f66696c6521283c63300a34f9734acde90647902722b4207be3c7fb91f1f7263dbe89308f0779010058f9ee77ff2e4f2180f6ce21454f1d9de6a401c2edbf280a7f61a7e4666bcbd436244824c9946154"], 0x55) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x1, 0x1, [@dev={[], 0x1e}]}) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) io_submit(r3, 0x0, &(0x7f0000000540)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) 04:02:44 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 04:02:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fsetxattr$security_smack_entry(r0, &(0x7f00000001c0)='security.SMACK64MMAP\x00', &(0x7f0000000300)='logon\x00', 0x6, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() sched_getaffinity(r1, 0x8, &(0x7f0000000040)) inotify_init1(0x0) add_key(&(0x7f0000000540)='logon\x00', 0x0, &(0x7f00000005c0)="76ae32d976f48987ef377e37598e733e4365c8c24f5343b776b903a40e3b462a11a22c520c6c88e97e506c8e4d8c4c8057d61a97988f652b95ac691db7b213b7ba91813fc9f1d62997348cf626db2fa8be9059bd9f4db71ab16179bdc28fcf5cf3b407023092e6078c3b5665cb139fb380b2e11785cd71abbc102d53ba2cc7237e086fd691385da824196b867a0e42e7c2cda06d956c3e3b452934e3a3d01854b57f400c1a6a6ae8f9b5c8421046eb56c71bbebe721d139fde610b3e246af8e8328ed73b1917e3", 0xc7, 0xfffffffffffffffb) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00\xbf\xf8\r\xf4\xa3d\xe5\x92f9\xe1\xd4\xa1\xa4\xe0\x98\xeb\x03\xdbD\xfa^pU\xdd\xc2\xf4\xf9Z\xb7/\x92q\x80W]\xe5\xbc\xd4f\x87\xd7\x0fDU\x12\xd5\x8f\x82|\x9d\xa0}!6\xad\xb6q$\x8d\x1c\xa8S\xf8\x92}c\x8a\xe1C\a\xeb\x93\xd6\xb6.m\xee\x10\x16\xe5\xd4\x18O\x87\xe2\x95@x\xfa \x15\xbbZ5E\xf4\xfc\x15\xb4\x1b~\xee\xa9\x1c\xf8\xf0\x18\xda\xfcL\xc9\x96\x9fi\\') mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) 04:02:44 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x2d0, 0x400000000000000, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000006, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x300000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000]}}}]}, 0x38}}, 0x0) 04:02:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4018aebd, &(0x7f00000004c0)={0xfffffffffffffffd}) 04:02:45 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000001580)={0x0, &(0x7f0000001540)='<'}) 04:02:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="2321202e2f66696c6521283c63300a34f9734acde90647902722b4207be3c7fb91f1f7263dbe89308f0779010058f9ee77ff2e4f2180f6ce21454f1d9de6a401c2edbf280a7f61a7e4666bcbd436244824c9946154"], 0x55) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x1, 0x1, [@dev={[], 0x1e}]}) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) io_submit(r3, 0x0, &(0x7f0000000540)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) 04:02:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 04:02:45 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1}}], 0x13, 0x0) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000380)="f1c8a3338fe2c7ae84358c9bb55fd0b3d22b176c503da3709db7672bc217c2b8a1fe0b795ac0f9701a7d6926ec1b1e20f02b9b820b29b03045fe7a667aed2fbb9fe797f1391b8130d13e51ac105ee9013508b5f05b3cae351953ce86f4b486fadcfe34c03a6af39d7fb1ba487f6e5ff9c51060f533c44a0cdf0eb027574ae9444aa0f9f8e735b0b12384e8e7cf3ad6f8a0750a0b96a5cb407e10161e9525d9d75ba26a403a7cf0cd330ada30c065eab998c926e1fe9fa5187a8bab8d734791f325b21c260025332974", 0xc9, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) shutdown(r0, 0x1) 04:02:45 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 04:02:45 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000240)={'vcan0\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000380)=0x182, 0x4) sendmsg$can_raw(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1d, r1}, 0x10, &(0x7f0000000080)={&(0x7f0000000040)=@can={{}, 0x0, 0x0, 0x0, 0x0, "9d92ded5ecadbc02"}, 0x10}}, 0x0) 04:02:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000680)=@deltfilter={0x34, 0x2d, 0xb31, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) 04:02:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) fsetxattr$security_smack_entry(0xffffffffffffffff, &(0x7f0000000140)='security.SMACK64MMAP\x00', 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2a482) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB="2321202e2f66696c6521283c63300a34f9734acde90647902722b4207be3c7fb91f1f7263dbe89308f0779010058f9ee77ff2e4f2180f6ce21454f1d9de6a401c2edbf280a7f61a7e4666bcbd436244824c9946154"], 0x55) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, 0xffffffffffffffff, 0x0, 0x20000102000007) add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, &(0x7f00000005c0)) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x8000000000044000) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000200)={0x1, 0x1, [@dev={[], 0x1e}]}) io_setup(0x0, &(0x7f0000000240)=0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000680)) io_submit(r3, 0x0, &(0x7f0000000540)) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000640), 0x4) lsetxattr$trusted_overlay_origin(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) ioctl$LOOP_CLR_FD(r0, 0x4c01) open(&(0x7f0000000600)='./bus\x00', 0x0, 0x0) close(r0) syz_genetlink_get_family_id$team(&(0x7f0000000740)='team\x00') getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6=@remote, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000000980)=0xe8) 04:02:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) 04:02:45 executing program 3: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) wait4(r1, 0x0, 0x0, 0x0) 04:02:45 executing program 1: pipe(&(0x7f0000000080)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x8000000000000003, 0x2, 0xf000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f0000000000)={0x0, 0x0, [0x0, 0x6, 0xfffffffffffffd01, 0x80, 0x4]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:02:45 executing program 4: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) sendmsg$inet_sctp(r0, &(0x7f0000000040)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a000], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@dstaddrv4={0x18}, @sndrcv={0x30}], 0x48}, 0x0) 04:02:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) 04:02:45 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00pI\x00', 0x8}, 0x10) ioctl(r0, 0x8918, &(0x7f0000000000)) [ 2584.686932][T12599] IPVS: ftp: loaded support on port[0] = 21 04:02:46 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000001e80)="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", 0xbfa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 04:02:46 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000007c0)={'vcan0\x00', 0x0}) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x1, 0xb90, 0x0, {0x77359400}, {0x0, 0x7530}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "ae7876c8a18a14c0c0c0501edcbc6266a0b95dc7372ccd82975f55ad7d0f880c6f76c79bb992925860801729ae9d3a8fe1b0a7fc739e86e909261f5cb33bb203"}}, 0x80}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000580)={0x1, 0xff00, 0x0, {}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "244e208387e3322b"}}, 0x38}}, 0x0) 04:02:46 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000004c0)={0xa, @vbi}) 04:02:46 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1}}], 0x13, 0x0) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) [ 2585.033329][T12599] IPVS: ftp: loaded support on port[0] = 21 04:02:46 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='uid=']) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='tmpfs\x00', 0x0, &(0x7f0000000200)) 04:02:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005240)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f0000000840)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) [ 2585.134049][ C1] net_ratelimit: 25 callbacks suppressed [ 2585.134065][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.145710][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.294594][T12613] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 2585.456833][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.457928][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.462771][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.469140][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:46 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x1, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) [ 2585.541189][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.547039][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2585.552965][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2585.558791][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:46 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x3, 0x0) 04:02:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCSIG(r2, 0x40045436, 0x2c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 2585.805331][T12617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:46 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) poll(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='oom_score\x00\x17L\x98\xa0\x9a\xeb\xd6%\x04\xb2qUHg\x06\x84=\x8d^\x9eL\x85\xe1~\xae\x14\xc6\xc0\xd3\xf9\x7f\xb9L\xc5\x02\f\x8c\x9fj\r\xd7\x8c\x1d\xb4\xef\xdc\xef\xcf\x92\xf2\xdc\xa0\xfb1\x93\xe7\x8a\xac\v\x11\x95l\xf7\xc4\\s\x10\xa9C\xf8\x81\xfb\xb9\x9a/\x99g\xad@\xfd\xc0a\xe5O\x0e\x15\x90\xc5\xe3\x8e\x90\xaa\xcb$KZ\xf7O\x84\x16\a\x9f\xec\xc6#4\xdb\xe4\x0f<\x18m\x15sE\xf4\xcc\x9an\x19Z\r\xaa\x01b79\x84\t%\b\xbe\xaa\xef&\xd5\xce\xc5~\xc5< Pcz\xe9\x96>N\x00\xad4\xfa\x12uf\xd05\xe9Z^\n\x14|\x91\n(\xa1T\xcb\x02\x01\xf1,\x9fD\x03[\x94\x0e\xf1\xd2\x8b\xf5(~\xa2!\xd2\xc3\xfb\xc3\x81\x00\x7f\xab\xf9H>\xb2\xcc\x96I\x8e\xe2\x97\xd4D\xa6&\x1c\xac\xc7\xcam\x7f;\xd6F|c\xc2\xc7PgA\xc4\x8e\x02U9$\xe3\xe1\xa5\x9dk \xa4\xa7A[\xb5?\xa9!L\xab\n\xb7\x84\x82\x01X0(\xc4\x15\xfb\xee\x8e\x90\xc2\xd37!\'\x19\xb8\xedb\xeb\xd3/\x05|~$=0\xa3\xea\xb8\x02\x05\b\x92\xfd\x8b\x00\x00\x00\x00\x00\x00\x00\x00\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 04:02:47 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)}], 0x1}}], 0x13, 0x0) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 04:02:47 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000001e80)="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", 0xbfa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) [ 2586.773706][T12645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r1, &(0x7f0000002440)=[{{&(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c, 0x0}}], 0x1, 0x20000004) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 04:02:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="19dca5055e0bcfec7be070") close(r1) 04:02:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0xfe41) connect$inet6(r1, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f00000002c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x2, &(0x7f0000000000)=@gcm_128={{0x303}, "2d68d9e853d14fda", "800c463ad0b08877125cd90ac9fc4327", "bcccafd2", "0d2e80caf5caf81f"}, 0x28) recvmmsg(r1, &(0x7f0000004bc0)=[{{&(0x7f0000004940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000004a80), 0x5d, &(0x7f0000004ac0)=""/197, 0xc5}}], 0x161f, 0x0, &(0x7f0000004dc0)={0x77359400}) shutdown(r1, 0x0) 04:02:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCSIG(r2, 0x40045436, 0x2c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:02:48 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000001e80)="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", 0xbfa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 04:02:48 executing program 5: r0 = socket$kcm(0x11, 0xa, 0x300) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$sock(r0, &(0x7f0000000280)={&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "cbbcc7ffe7945fe751ffbbf14aa08c3e9bfdb9c5d11dc62e73e3e46f52430aca75ad11a45ec50a217af3f4f518b9d606451fee8c58df2e806a8987c2f0b819"}, 0x80, 0x0}, 0x0) 04:02:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x68, 0x105}, 0x14}}, 0x0) 04:02:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="19dca5055e0bcfec7be070") close(r1) [ 2588.243848][T12658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="19dca5055e0bcfec7be070") close(r1) 04:02:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$getflags(0xffffffffffffffff, 0x403) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1e, 0x37, 0x0, {0x1, 0xd5f4}}, 0x1e) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:02:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x68, 0x105}, 0x14}}, 0x0) 04:02:49 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x17, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x7, 0x1, 0x4}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:02:49 executing program 4: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000001200)={0x0, 0x21ba, 0x2, 0x5}, &(0x7f0000001240)=0x10) setsockopt$inet6_buf(r0, 0x29, 0x2a, &(0x7f0000001e80)="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", 0xbfa) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000001800)={0x0, 0xffff, 0x4}, &(0x7f0000001840)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) 04:02:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x68, 0x105}, 0x14}}, 0x0) 04:02:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="19dca5055e0bcfec7be070") close(r1) 04:02:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCSIG(r2, 0x40045436, 0x2c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:02:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0xa3, 0x4) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) [ 2589.122846][ T26] audit: type=1800 audit(2000001770.139:9562): pid=12697 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name=7374617409C0D2FEBCF9DF2DEAC8C177FF171248E91193513049F831550D6F7DE66CF637BDBF1311920C8A26EDA4DCC3783F9DB5116B34D31B0512A5608AAFF01E7952340CD6FD dev="sda1" ino=16738 res=0 [ 2589.164426][T12690] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:02:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$getflags(0xffffffffffffffff, 0x403) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1e, 0x37, 0x0, {0x1, 0xd5f4}}, 0x1e) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:02:50 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 2589.569845][T12712] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:02:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x68, 0x105}, 0x14}}, 0x0) 04:02:50 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) [ 2589.624208][T12712] bond0: (slave bond_slave_1): Error: Device is in use and cannot be enslaved [ 2589.703309][T12710] bond0: (slave bond_slave_1): Releasing backup interface 04:02:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=@ipv4_delroute={0x1c, 0x19, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf}}, 0x1c}}, 0x0) 04:02:50 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$getflags(0xffffffffffffffff, 0x403) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1e, 0x37, 0x0, {0x1, 0xd5f4}}, 0x1e) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 04:02:51 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) 04:02:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) lsetxattr$security_ima(0x0, &(0x7f0000000180)='security.ima\x00', 0x0, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000780)=0x32, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc02c5341, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) ioctl$TIOCSIG(r2, 0x40045436, 0x2c) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:51 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 04:02:51 executing program 4: r0 = socket$inet(0x10, 0x400000200000003, 0x6) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="1b0000001200030207fffd946fa28308040019006c000000000085", 0x1b}], 0x1}, 0x0) 04:02:51 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) [ 2590.470136][T12741] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) fcntl$getflags(0xffffffffffffffff, 0x403) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, 0x0, 0x0) write$P9_RGETLOCK(r0, &(0x7f0000000000)={0x1e, 0x37, 0x0, {0x1, 0xd5f4}}, 0x1e) fallocate(r2, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) [ 2590.642778][T12747] netlink: 'syz-executor.4': attribute type 25 has an invalid length. 04:02:51 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:51 executing program 0: socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x8ec0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) write$P9_RFLUSH(r3, &(0x7f0000000000)={0xffffffffffffff8d}, 0x33b) close(r1) [ 2591.108533][T12757] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:52 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r1) syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='\x00\x00\x00\x00\x00') r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\x8do\xd1\x16\xce(\x82\xf1\xbf{5\xfe\x13\x15\x14\xd7\xb8\xca\xf20\x1e\xc0\xc2\xedz?\xc7\xb6s\xca\xff\x96\x9a}+Q\xd2\xd9\x86Vw\xde\xb3\x86\x91\xfd\xb5p\xdb$ j\xfb\xf8\xedw\xf4\x161a.\xc7\n\xbdX?\xc4\xf4BV\x1744`\xd1@\xb6T\xa6\x81\xb0\xfa\xc4RW\x01\x1f-\xcc\x01\xd0W\xc8\xf09\fV\x1b|A)\xb8\xda#NP\x1c\x9d\x93#\xf7a\xff\xff\xff\xff\xff\xff\xaa\xbd0\x8ef\x9d\xb88CP(}w\x8c\xbb\xdc%\ax \x10\xd1\n(\xa8=\xf54\xa9\xcb\xe9\x97T\xcf\xcf\x87t\x00\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) [ 2591.426269][ C1] net_ratelimit: 26 callbacks suppressed [ 2591.426278][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.437771][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.637665][T12789] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:52 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0xfffffffffffffffd, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) [ 2591.682345][T12790] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:02:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) prlimit64(0x0, 0x7, &(0x7f0000000040)={0x6, 0x8}, 0x0) pipe2(0x0, 0x0) [ 2591.748949][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.748972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.754794][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.760696][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:02:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x87) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) [ 2591.829680][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.835872][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2591.841997][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2591.847972][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:02:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffc4}}, &(0x7f0000000180)='GPL\x00'}, 0x48) [ 2592.268484][T12810] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f0000000080)) 04:02:53 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0xa0002, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xa57c) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x440000000002011, r0, 0x0) 04:02:53 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0xfffffffffffffffd, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 04:02:53 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000200)=@ipx, 0xff6f, 0x0, 0x1b3, 0x0, 0x3b8}}], 0x262, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='cpuset\x00') perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 04:02:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0xaab8d183, &(0x7f0000002540)="0ab6050000001700000000") ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x4) gettid() keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000040)="390000001300090468fe0704000000000000ff3f03000000450001070000001419001a0015000a00070007000200000800005d14a4e91ee4", 0x38}], 0x1) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000002340), 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) connect$inet(r3, &(0x7f0000000a40)={0x2, 0x3ffffffffffffffe, @empty}, 0x10) lsetxattr$security_evm(&(0x7f00000023c0)='./file0\x00', &(0x7f0000002400)='security.evm\x00', &(0x7f0000002440)=ANY=[@ANYBLOB="ff0800000000000000"], 0x1, 0x1) write$P9_RREADLINK(r1, &(0x7f00000024c0)=ANY=[@ANYBLOB="00000008000000000000000101000000"], 0x10) r5 = syz_open_dev$evdev(&(0x7f0000002300)='/dev/input/event#\x00', 0x1f, 0x501400) ioctl$EVIOCGVERSION(r5, 0x80044501, &(0x7f0000000340)=""/188) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x2, {0x2, 0x4e20}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e23, @broadcast}, 0x0, 0x8, 0x5, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$EXT4_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000002480)=0x20000) execve(&(0x7f0000000500)='./file0\x00', &(0x7f0000000680)=[&(0x7f0000000540)='/dev/input/event#\x00', &(0x7f0000000580)=')]\x00', &(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)='\'\'\xefcgroup\x00', &(0x7f0000000640)='security.SMACK64IPOUT\x00'], &(0x7f0000000940)=[&(0x7f00000006c0)='\x00', &(0x7f0000000700)='\x00', &(0x7f0000000740)='{+*.ppp1bdev:\x00', &(0x7f0000000780)='cgroup\x00', &(0x7f00000007c0)='syz', &(0x7f0000000800)='!em0\x00', &(0x7f0000000840)='security.SMACK64IPOUT\x00', &(0x7f0000000880)='security.SMACK64IPOUT\x00', &(0x7f00000008c0)='eth1({trusted(em0\x00', &(0x7f0000002500)='cgroup\x00']) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000200)) select(0x40, &(0x7f0000002280)={0x40, 0x8, 0x57c0, 0x0, 0x8, 0x401, 0x100000001, 0x5}, &(0x7f00000022c0)={0x2, 0x8, 0x7, 0x6, 0x401, 0x0, 0x75, 0x6}, 0x0, &(0x7f0000002380)={0x77359400}) ioctl$FS_IOC_FSGETXATTR(r3, 0x801c581f, &(0x7f0000000180)={0x8001, 0x0, 0x6, 0x0, 0x372}) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x8000, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb58906d6b66732e66617400020120000200068000f8", 0x16}], 0x0, 0x0) r6 = socket(0x10, 0x2, 0xc) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=""/4096, 0x1000}, {&(0x7f0000001180)=""/198, 0xc6}, {&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x4, 0x62) write(r6, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423dcffdf00", 0x1f) 04:02:53 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000100)=0xf00, 0x4) 04:02:53 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f0000000080)) 04:02:53 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") unshare(0x2000400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000040)=0x3c00, 0xbc78) 04:02:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") dup3(r1, r0, 0x0) 04:02:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:02:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='pids.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000580)='memory.current\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xb) 04:02:54 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x30, &(0x7f0000000280), 0x706) 04:02:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f0000000080)) [ 2593.018418][T12841] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.1'. 04:02:54 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xc100) write$binfmt_misc(r0, &(0x7f0000000100)={'syz0', "b24a81a944a422d304b41a70"}, 0x10) 04:02:54 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0xfffffffffffffffd, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 04:02:54 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='cpu&\"\"\x00\n\xc0\xf9*`\x00lJ\x94xd\xc8 \xf4\xb3\xca\f\x90|\x1ff\xf0\xd2\x9ba\x02K((\xb1\x82\xb2p\xbb\xf3\xdd\xbar\xaa\xbfYe\xd7\xa37\xc0\xae$\xb1*\xeb\x00\xb5x\x7fV-W\xeb\x9c\xf5\xe5 d\x99]O\x13\x99uJ\xbd\xefe\x83\xc2\x17~\x9e\\\xac\x1f\x93') 04:02:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:54 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000e05000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 04:02:54 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQ_LINE(r1, 0x4010ae68, &(0x7f0000000080)) 04:02:54 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{&(0x7f00000011c0)=@generic, 0x80, &(0x7f0000002700)=[{&(0x7f0000001240)=""/75, 0x4b}], 0x5, &(0x7f00000027c0)=""/243, 0x8}}], 0x500, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000e40), 0x4) 04:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") getpriority(0x2, 0x0) 04:02:54 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x41) ioctl$int_in(r0, 0x80000080045017, &(0x7f0000000000)) 04:02:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7a, 0x0, [0x48e], [0xc1]}) 04:02:54 executing program 3: r0 = socket$packet(0x11, 0x2000000000002, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0xfffffffffffffffd, 0x3}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2000000002}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4}}, {{@in6=@local}, 0x0, @in6}}, 0xe8) sendmmsg(r1, &(0x7f0000000240), 0x5c3, 0x0) 04:02:54 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000480)) 04:02:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") getpriority(0x2, 0x0) 04:02:55 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0x3b6}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty, 0x0, 0x0, 0xfffffffffffffffe}, 0x1c5) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x7a) 04:02:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") getpriority(0x2, 0x0) 04:02:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000480)) 04:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:55 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x10000000) 04:02:55 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', 0x0}) 04:02:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") getpriority(0x2, 0x0) 04:02:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000480)) 04:02:55 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_int(r1, 0x0, 0x2, &(0x7f00000001c0)=0x8, 0x4) 04:02:55 executing program 2: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2c00000003060d01ff0488fffdffff57ffccad000c000100060d001009001cbf47900ee8aa32221f93f00061"], 0x2c}}, 0x0) exit_group(0x0) 04:02:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='syz_tun\x00', 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='setgroups\x00\x14\x9d\xe7\x8b\xbbz\x98\x1e\xc8>i\x8f\x0f\xa5~\x88\xf4\xe9\xbc\xb0\xc0\xfd\xf7\x16_\x89\'V\x98\x05.\x80\xde0\xf1\xb6\xaaoz0\xf7m-J\x10+N\xd4\xf5\x12\xe2\x1b8\xf8\x9d\x12*\\\xad\xc6\xd2\xcc\xb3\x88j\xd9c\x0e\xac\xb9\xfb\x8a\x84\xb8\x0eVK\xf0\x12') syz_open_dev$video(0x0, 0x0, 0x0) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) socket$inet6_sctp(0xa, 0x400005, 0x84) connect$netlink(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x0) r5 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r5, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r5, 0x20000003) r6 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r6, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[0x9002000000000000, 0x0, 0x0, 0x0, 0x0, 0xfc00], [], @local}}, 0x1c) accept4(r5, 0x0, 0x0, 0x800) 04:02:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x3}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 04:02:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000740)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x4005}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000480)) 04:02:56 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) bind$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x1e) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r2, 0x0, 0x800000bf) [ 2595.059653][T12949] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 2595.119278][T12949] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x3}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 04:02:56 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) mmap(&(0x7f0000000000/0xda6000)=nil, 0xda6000, 0x3, 0x64031, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000603000)=""/81, 0x51}, 0x40002102) syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') 04:02:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102c9130001000180000050000000586700a28663b3", 0x2f}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf9\xf7\xe9#\x00'}) 04:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5155e0bcfee7be070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="240000002c0007091dfffd946fa2830020200a0009000000020000000004020000000000280000001100ffffba16a0aa1c0009e3966cf055d90f15a322e029eee7f817c37218fea642ef6b2c", 0x4c}], 0x1}, 0x0) 04:02:56 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000800)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r1, &(0x7f000000ac80), 0x400000000000070, 0x4008800) close(r1) 04:02:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x3}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 04:02:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 04:02:56 executing program 2: syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x76, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) 04:02:56 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000040)={@dev}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1c, &(0x7f0000000080)={@dev, 0xb}, 0x20) [ 2595.663585][T12988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 04:02:56 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x3}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) 04:02:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:02:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) ptrace$peekuser(0x3, 0x0, 0x0) 04:02:56 executing program 2: prctl$PR_GET_PDEATHSIG(0x22, &(0x7f0000000080)) 04:02:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 04:02:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 04:02:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000415fc8)={0x0, 0x0, &(0x7f00000daff0)={&(0x7f0000417e08)=@newsa={0xf0, 0x10, 0x203, 0x0, 0x0, {{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in6=@loopback, 0x0, 0x33}, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 04:02:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x5}]}}, &(0x7f00000001c0)=""/218, 0x26, 0xda, 0x1}, 0x20) 04:02:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, 0x0, &(0x7f00000000c0)) 04:02:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 04:02:57 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x292) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 04:02:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) ptrace$peekuser(0x3, 0x0, 0x0) 04:02:57 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x14, &(0x7f0000000080), 0x301) setsockopt$sock_attach_bpf(r0, 0x29, 0x15, &(0x7f0000000080), 0xfcf3) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 04:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write(r1, &(0x7f0000000380)=')', 0x1) fallocate(r1, 0x10, 0x0, 0x1000) 04:02:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = getpid() r3 = gettid() kcmp(r2, r3, 0x7, 0xffffffffffffffff, r1) 04:02:57 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 04:02:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) ptrace$peekuser(0x3, 0x0, 0x0) 04:02:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x400000000000010, 0x802, 0x0) write(r2, &(0x7f0000000000)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f00000000c0)={0x0, {{0x2, 0x0, @broadcast}}}, 0x90) 04:02:57 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:57 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:57 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0x5) ioctl$FIONREAD(r1, 0x5437, 0x0) 04:02:57 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 04:02:57 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000380)) getdents64(r0, &(0x7f0000002400)=""/4096, 0xc8b7) ptrace$peekuser(0x3, 0x0, 0x0) 04:02:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xd8) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet(0x2, 0x2000000000000003, 0x6) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@broadcast}, 0x0, @in=@dev}}, 0xe8) setsockopt$inet_mreqsrc(r2, 0x0, 0x15, 0x0, 0x0) 04:02:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 04:02:58 executing program 2: io_pgetevents(0x0, 0x0, 0x3d6, &(0x7f00000000c0)=[{}], &(0x7f0000000200), &(0x7f00000001c0)={&(0x7f0000000240), 0xfffffffffffffe66}) 04:02:58 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee204494f20531d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) 04:02:58 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 2597.718519][ C1] net_ratelimit: 24 callbacks suppressed [ 2597.718529][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2597.730157][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:02:58 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 04:02:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) [ 2597.901162][T13094] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:59 executing program 5: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee204494f20531d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) [ 2598.041693][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2598.041878][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2598.047999][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2598.053605][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2598.121902][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2598.127803][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2598.133735][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2598.139525][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2598.368700][T13114] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:59 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 04:02:59 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f00000004c0)) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)) unshare(0x400) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f00000000c0)={0x5, 0x0, 0x3}) shutdown(0xffffffffffffffff, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000c80)=ANY=[], 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x6, @mcast1, 0xffffffff}, {0xa, 0x4e21, 0x2, @loopback, 0x7}, 0x9, [0x0, 0x0, 0x2, 0x0, 0x0, 0x4, 0x7ff]}, 0x5c) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r1) request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffff8) semtimedop(0x0, &(0x7f0000000400)=[{0x0, 0x80000001}, {0x0, 0x5, 0x800}], 0x2, &(0x7f0000000900)) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 04:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee204494f20531d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) 04:02:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) 04:02:59 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 04:02:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) [ 2598.762453][T13123] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 04:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001e000507ed0080648c63b8ee204494f20531d200050011404b48000001000080000000000300f88000f0", 0x2e}], 0x1}, 0x0) 04:03:00 executing program 0: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 2599.131696][T13134] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 04:03:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 04:03:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000180), 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0x9, "97570445e47bead949a19fa9bf928fab59a6fac3a06a6efa8ea2b5b3147a8aafd11c7c1cc6ca2cfe3b81eca46395d4672640efe2cc8a7f5939b5cfa32ff5cdc2", "ade1b3517b66e610597d20490ba5bead3253f0a653eb210ef878b72c20a31b9a", [0xfffffffffffffeff, 0x5]}) sendto$inet(r1, &(0x7f0000000200)="03005f171ec39c8a8589f1f1d8198a665496bf3ef5d44b7f7da010148ada", 0x1e, 0x4008000, 0x0, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, &(0x7f0000000300)=[0x3, 0xb]) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x1, 0x1, {0x26, 0x15, 0x11, 0xe, 0xa, 0x80000000, 0x6, 0xea}}) getsockname$ax25(0xffffffffffffffff, &(0x7f0000000840)={{0x3, @rose}, [@default, @default, @null, @netrom, @remote, @null, @null, @rose]}, &(0x7f0000000240)=0x48) getsockopt$sock_buf(r0, 0x1, 0x40, &(0x7f0000000340)=""/60, &(0x7f0000000180)=0x3c) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext={0x1f, 0x1000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x50d, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000000, 0x20000000000000, 0x1, 0x0, 0x9, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffefffffffffd, 0x0, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe, 0x0, @perf_bp, 0x4000000000003}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) bind$inet(r0, &(0x7f0000000400)={0x2, 0x4e22, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000000c0)="12a4aeab0000699a269d06f84090541daddf4e846d6cd534827cc3683d3465e4dc", 0x21, 0x24000080, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000008c0)={0xfffffffffffffffd, {0x2, 0x4e1d}, {0x2, 0x4e23}, {0x2, 0x4e1d, @multicast1}, 0x1c, 0x5, 0x7fff, 0x9976, 0x0, &(0x7f0000000800)='bridge_slave_1\x00', 0x4, 0x7, 0x800}) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000100)={0x5084f74d, {0x2, 0x4e22}, {0x2, 0x4e21, @dev}, {0x2, 0x4e24, @broadcast}, 0x0, 0x6, 0x20, 0x40, 0x0, 0x0, 0x0, 0x4}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000580)="0047f82f07d82c99240970") read(r1, &(0x7f0000000940)=""/215, 0xd7) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1) bind$rds(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @remote}, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1d) getsockopt$IP_VS_SO_GET_SERVICES(r2, 0x0, 0x482, &(0x7f0000000600)=""/193, &(0x7f0000000440)=0x28e) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000700)) fcntl$dupfd(r2, 0x6, r1) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r3 = socket$inet6(0xa, 0xffffffffffffffff, 0x48c6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@dev={0xfe, 0x80, [], 0x1b}, 0x4, 0x4000000001, 0xff, 0x2, 0x0, 0xd84}, 0x20) 04:03:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) [ 2599.365446][T13138] vivid-000: ================= START STATUS ================= [ 2599.422853][T13138] vivid-000: Interlaced VBI Format: false [ 2599.474802][T13138] vivid-000: ================== END STATUS ================== 04:03:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480), 0x0) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r2, &(0x7f0000000040)=[{{&(0x7f0000000140)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000001600)=[{&(0x7f0000001540)=""/165, 0x7e0}], 0x1, &(0x7f0000001680)=""/72, 0x3e}}], 0x1, 0x0, &(0x7f0000002240)) [ 2599.544471][T13144] vivid-000: ================= START STATUS ================= [ 2599.585259][T13144] vivid-000: Interlaced VBI Format: false [ 2599.611586][T13144] vivid-000: ================== END STATUS ================== 04:03:00 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000200)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 2599.792321][T13149] IPVS: length: 654 != 8 04:03:00 executing program 5: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000100)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x638, 0x8085) getitimer(0x3, &(0x7f0000000380)) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe]}) close(r0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x2, 0xaaaac8f, &(0x7f0000000140), 0xfffffffffffffffc, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) splice(r0, &(0x7f0000000080), r0, &(0x7f0000000140), 0xfffffffffffffffe, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000000)) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) [ 2599.966232][T13152] vivid-000: ================= START STATUS ================= 04:03:01 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0xb, 0x3, &(0x7f000045c000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x18, 0xffffffdb}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) [ 2600.020182][T13152] vivid-000: Interlaced VBI Format: false [ 2600.053015][T13152] vivid-000: ================== END STATUS ================== 04:03:01 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0285628, &(0x7f0000000200)={0x1, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:03:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000480)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xed0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') ioctl$TUNSETVNETLE(r7, 0x400454dc, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4, 0x20}, 0x2c) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0xd, 0x0, &(0x7f0000000780)=ANY=[], 0x0}, 0x48) close(r8) socketpair(0x2000800000001, 0x40000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r9, &(0x7f00000000c0), 0xffffff19) syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0x3, 0x2) close(r7) 04:03:17 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x41) dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x1) 04:03:17 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) creat(&(0x7f00000000c0)='./file0\x00', 0x41) dup(0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000003c0)) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x1) 04:03:17 executing program 5: r0 = socket(0x22, 0x2, 0x2) getsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, 0x0, &(0x7f00000000c0)) ioctl$IMGETCOUNT(r0, 0x80044944, &(0x7f0000000080)) [ 2616.595187][ C1] net_ratelimit: 26 callbacks suppressed [ 2616.595196][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.606723][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:17 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) [ 2616.917857][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.919009][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2616.923783][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2616.929639][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:17 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@nat={'nat\x00', 0x3c1, 0x2, 0x3cc, [0x20000640], 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000070000001000000088f8697064647030000000000000000000006e6c6d6f6e300000000000000000000069703665727370616e30000000000000766574683100000000000000000000000180c20000030000ffffffffaaaaaaaaaa0a03ff0000ff00000070000000d0000000fc010000736e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaabb000022ffffff736e6174000000000000000000000000000000000000000000000000000000000c000000aaaaaaaaaabb0000000000005345434d41524b0000000000000000000000000000000000000000000000000008010000010000002000000073797374656d5f753a6f626a6563745f723a756e636f6e66696e65645f657865636d656d5f657865635f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff01000000090000000400000060f7626f6e6430000000000000000000000076657468305f746f5f7465616d0000007665746830000000000000000000000063616966300000000000000000000000aaaaaaaaaa1effffff00ffff0180c2000003ff00ff00ffff0000e0000000100100004001000068656c70657200000000000000000000000000000000000000000000000000002400000001000000482e3234350000000000000000000000000000000000e3ff0000000000000000706b7474797065000000000000000000000000000000000000000000000000000400000007000000736e6174000000000000000000000000000000000000000000000000000000000c0000000180c20000030000ffffffff736e6174000000000000000000000000000000000000000000000000000000000c0000000180c200000000001000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff00000000"]}, 0x444) [ 2617.001341][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2617.007202][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2617.013118][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2617.018937][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:17 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:17 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 04:03:17 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:03:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x0, 0x8002) write(r0, &(0x7f0000000080)="b63db85e1e8d020000000000f0011dcc606aed5ed2bc7018cebc9b97ae21b14d872c678ce22c9b16004bbc69146d171b", 0x30) 04:03:17 executing program 1: syz_emit_ethernet(0x140, &(0x7f0000694ffe)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x8, 0x11, 0x0, @remote, @mcast2, {[], @udp}}}}}, 0x0) 04:03:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 04:03:18 executing program 1: socket$pppoe(0x18, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x4, 0x0, 0x1, 0x0, {0xa, 0x4e22, 0x60000000000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x5}}}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000001c0)="efc6ff7a8b7853c87e519e9217052ee7962689a5a4df1cede732732cc2be067d6688b14cfecf9cc4bebabb5f834329e7de6b6b6984eb4424f834b859e1c9ff044bce0ebf000ee5e08c4817edcb74e09e53b170dc609a4bd396ff7f37dbfa7c93e8dd482569e2d6d56b3c9db0e6e773526e35a15fc1d14a2348e5900f9933b683244c10276b50a75b8630ffe29f3f82ce1706fd00a5c4160f7f08fd8bc3a735e9d416ec0ef617012eb0", 0xa9}], 0x1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) tee(r0, r0, 0xbe, 0x4) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) close(r0) 04:03:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:03:18 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 04:03:18 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:03:18 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:18 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 04:03:18 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:03:18 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:03:18 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:19 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000001c0)='devtmpfs\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) 04:03:19 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:19 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:19 executing program 2: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:21 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:03:21 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:21 executing program 5: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:21 executing program 2: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:21 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:21 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:21 executing program 2: r0 = open(&(0x7f0000000280)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440)={0x8, "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", 0x1000}, 0xfffffc41) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) creat(&(0x7f0000000240)='./bus\x00', 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x8000000000000) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) chroot(0x0) 04:03:22 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:22 executing program 3: r0 = socket$inet6(0xa, 0x100000000000001, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x6, &(0x7f0000001200)=""/4096, &(0x7f00000010c0)=0x1000) 04:03:22 executing program 4: syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000300)={0x0, 0x0}) ioctl$PPPIOCGMRU(0xffffffffffffffff, 0x80047453, &(0x7f0000000200)) r0 = userfaultfd(0x0) r1 = shmat(0xffffffffffffffff, &(0x7f000028f000/0x1000)=nil, 0x2000) shmdt(r1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x2034afa5}], 0x1, 0x0) close(r0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, 0x0) 04:03:22 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xffffffc6) close(r1) socket$kcm(0x29, 0x5, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x2) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 04:03:22 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000004c0)=""/92, 0x18c}, {&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f0000000540)=""/235, 0xeb}], 0x5}}], 0x1, 0x0, 0x0) 04:03:23 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:23 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 04:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000004c0)=""/92, 0x18c}, {&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f0000000540)=""/235, 0xeb}], 0x5}}], 0x1, 0x0, 0x0) 04:03:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000140)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0xf) ioctl$TCSETSF(r1, 0x541a, &(0x7f0000000000)) [ 2622.887382][ C1] net_ratelimit: 26 callbacks suppressed [ 2622.887393][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2622.899011][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000004c0)=""/92, 0x18c}, {&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f0000000540)=""/235, 0xeb}], 0x5}}], 0x1, 0x0, 0x0) 04:03:23 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 2623.210107][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2623.216918][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f00000004c0)=""/92, 0x18c}, {&(0x7f00000002c0)=""/159, 0x9f}, {&(0x7f0000000440)=""/112, 0x70}, {&(0x7f0000000540)=""/235, 0xeb}], 0x5}}], 0x1, 0x0, 0x0) 04:03:24 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:24 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x4, 0x7cb, 0x0, 0xffffffffffffff9c}, 0x3c) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0x3, 0x0, 0x20000000, 0x0, 0x711000, 0x0}, 0x2c) 04:03:24 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0x0, {}, 0x0, 0x2}, 0xe) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x2) [ 2623.460695][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2623.466587][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2623.472530][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2623.478328][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2623.484212][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2623.489987][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00000c9a934dd520175e3b8f8886264fe600001000e0c99f3d653c00f0ff9da499df5ce2dc"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 04:03:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000270fff88472ff34bf14d9219a8eeafa8fa7e91f", 0x26}], 0x0, 0x0) 04:03:24 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) write$eventfd(r0, &(0x7f0000000000), 0x8) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000240)={0x7, @vbi}) 04:03:24 executing program 0: process_vm_readv(0x0, &(0x7f0000001d40)=[{&(0x7f0000000c00)=""/4096, 0x1000}], 0xfffff71, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 04:03:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 2623.776678][T13635] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 04:03:24 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000270fff88472ff34bf14d9219a8eeafa8fa7e91f", 0x26}], 0x0, 0x0) 04:03:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00000c9a934dd520175e3b8f8886264fe600001000e0c99f3d653c00f0ff9da499df5ce2dc"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 04:03:25 executing program 0: pipe(0x0) syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7b") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 04:03:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x800000005, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20, 0x84, 0x7}], 0x20}, 0x0) 04:03:25 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) signalfd4(0xffffffffffffffff, &(0x7f0000000000), 0x8, 0x80000) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 04:03:25 executing program 5: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$KVM_GET_CPUID2(r0, 0x3b65, 0x0) 04:03:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00000c9a934dd520175e3b8f8886264fe600001000e0c99f3d653c00f0ff9da499df5ce2dc"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 04:03:25 executing program 4: socketpair$unix(0x1, 0x100000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) close(r0) socket$vsock_dgram(0x28, 0x2, 0x0) io_setup(0x41, &(0x7f00000006c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x3000000, 0x0, 0x0, 0x800000000005, 0x0, r0, 0x0}]) 04:03:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") gettid() clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) 04:03:25 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'dummy0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0xfdef}]) [ 2624.762773][T13663] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 04:03:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b000007000000000021003f54036205001a00000c9a934dd520175e3b8f8886264fe600001000e0c99f3d653c00f0ff9da499df5ce2dc"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x20, 0x0) recvmmsg(r0, &(0x7f0000000140), 0x40000000000023d, 0x2000000022, &(0x7f00000001c0)={0x77359400}) 04:03:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000270fff88472ff34bf14d9219a8eeafa8fa7e91f", 0x26}], 0x0, 0x0) 04:03:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="c0dca5055e0bcfec7be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'tgr160\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x1400, &(0x7f00000000c0), 0x2}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x50, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 04:03:26 executing program 4: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x660, 0x0, 0x0, 0x3a0, 0x4d8, 0x4d8, 0x608, 0x608, 0x608, 0x608, 0x608, 0x6, 0x0, {[{{@ipv6={@mcast2, @mcast1, [0xff, 0xff, 0xffffffff, 0xffffff00], [0xff000000, 0xffffffff, 0xff, 0xffffff00], 'vlan0\x00', 'bridge_slave_0\x00', {}, {0xff}, 0x11, 0x3, 0x3, 0x9}, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr="a58d635df013bd982cf5a87c9515679c", @ipv6=@loopback, 0x3e, 0x31}}}, {{@ipv6={@local, @ipv4={[], [], @multicast2}, [0xff, 0xffffffff], [0x0, 0xff000000, 0x0, 0xffffff00], 'veth1_to_bridge\x00', 'veth0_to_bond\x00', {0xff}, {}, 0xaf, 0x4, 0x0, 0x8}, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00'}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0xffff, @ipv4=@broadcast, 0x4e23}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xb}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr="57bdb0446fd4871df85acf79027bfdf7", @ipv4=@loopback, 0x0, 0xf, 0x6}}}, {{@uncond, 0x0, 0xc8, 0x110}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv4=@multicast2, 0x16, 0x2c, 0x1ff}}}, {{@ipv6={@empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, [0x0, 0x0, 0xffffff00, 0xffffffff], [0xffffffff, 0xffffffff, 0xff000000, 0xffffffff], 'ip6erspan0\x00', 'veth1_to_hsr\x00', {0xff}, {0xff}, 0x32, 0x0, 0x0, 0x45}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x4, 0xfff, 0x2, 0xfff, 0x4, 0x2, 0x0, 0x7fffffff]}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6c0) r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001a40)={'team0\x00'}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, &(0x7f0000001c40)) accept4$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001ec0)=0x14, 0x80800) read$rfkill(r0, &(0x7f0000000c80), 0x8) 04:03:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="1f000000180081ac02041cecff091ffa1c1400000049778a28761a485ead3a", 0x1f}], 0x1}, 0x0) [ 2625.877980][T13685] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 04:03:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x30}}, 0x0) 04:03:26 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000700)="0adc1f123c123f319bd070") close(r0) [ 2626.013005][T13693] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 2626.034471][T13695] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 04:03:26 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e1, &(0x7f0000000000)) 04:03:26 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@dev}) 04:03:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000340)="eb3c906d6b66732e666174000204010002000270fff88472ff34bf14d9219a8eeafa8fa7e91f", 0x26}], 0x0, 0x0) 04:03:27 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) fallocate(r0, 0x0, 0xc478, 0x5) fallocate(r0, 0x0, 0x0, 0x4005ef0) write$P9_ROPEN(r0, &(0x7f00000000c0)={0x18}, 0xff9c) fallocate(r0, 0x3, 0x1f, 0x8001) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 04:03:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 04:03:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000}, 0x0, 0x0, r0, 0x0) 04:03:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@dev}) [ 2626.332051][T13707] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. 04:03:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@dev}) 04:03:27 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000600), 0x20000612) 04:03:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 04:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x7a000000, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:27 executing program 3: r0 = socket(0x10, 0x803, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b0000000000000aa1", 0x12, 0x0, 0x0, 0x0) 04:03:27 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b0f, &(0x7f0000000040)={'veth0\x00', @ifru_hwaddr=@dev}) 04:03:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 04:03:27 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, &(0x7f0000000180)) 04:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x7a000000, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 04:03:27 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:27 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:27 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x110, 0x2, 0x0, 0x0) 04:03:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x7a000000, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 04:03:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x293b5}], 0x1) read(r1, &(0x7f00000003c0)=""/72, 0x100000104) 04:03:28 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x88, 0xa, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x458, 0x0, 0x288, 0x288, 0x1c8, 0x288, 0x470, 0x470, 0x470, 0x470, 0x470, 0x6, 0x0, {[{{@ip={@rand_addr, @broadcast, 0x0, 0x0, 'ip6tnl0\x00', 'bcsh0\x00'}, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @inet=@TOS={0x28, 'TOS\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x98, 0xc0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'sit0\x00', 'team0\x00'}, 0x0, 0x98, 0xc0}, @common=@inet=@SET1={0x28, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b8) 04:03:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 04:03:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x48, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, 0x36, 0x829, 0x7a000000, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xffff000000000000}}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) 04:03:28 executing program 3: close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0), 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:03:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:03:28 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:28 executing program 0: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfd06) recvmmsg(r1, &(0x7f0000001540)=[{{0x0, 0xca, &(0x7f0000000f40)=[{&(0x7f0000002980)=""/4096, 0xfffffed8}], 0x1}}], 0x1, 0x0, 0x0) 04:03:28 executing program 2: r0 = eventfd2(0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000000)=[{r1}], 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000140)="71aa2282ba1c7d99", 0x8) 04:03:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0x1, 0x1) ioctl$int_in(r1, 0x800000c0045002, &(0x7f00000001c0)) write$vnet(r1, &(0x7f0000000140)={0x1, {0x0, 0x0, 0x0}}, 0x68) ioctl$int_in(r1, 0x800060c0045002, &(0x7f0000000000)=0x2000) 04:03:29 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x6c0d2, 0x0, 0x0) 04:03:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:03:29 executing program 3: close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0), 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:03:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 04:03:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:03:29 executing program 5: io_setup(0x3, &(0x7f0000000040)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) 04:03:29 executing program 0: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 04:03:29 executing program 5: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca5055e0bcfec7be070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(&(0x7f0000000140)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000000c0), 0x0) 04:03:29 executing program 2: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:29 executing program 3: close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0), 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:03:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 04:03:30 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="2f0000001d0081fd6d0000338f00000002dd0700060000001f5f03c9080001003898efab", 0x24}], 0x1}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) write(0xffffffffffffffff, &(0x7f0000000080)="24000000260077000000000000007701000000ff0100000000000000ffffffff", 0x20) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 2629.744354][ C1] net_ratelimit: 32 callbacks suppressed [ 2629.744404][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2629.744443][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.750221][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.755972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2629.761739][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2629.767402][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.773156][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.779028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2629.796361][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2629.796486][ C0] protocol 88fb is buggy, dev hsr_slave_0 04:03:30 executing program 0: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:30 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/65, 0x18) 04:03:30 executing program 5: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:30 executing program 2: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:31 executing program 3: close(0xffffffffffffffff) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000002c0), 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 04:03:31 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 04:03:31 executing program 4: syz_emit_ethernet(0x6e, &(0x7f0000000080)={@random="972532b0f222", @random="188d3ea1dabc", [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @dev, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7000000]}, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x11, 0x0, @loopback, @dev, [], "800000e77f000400"}}}}}}}, 0x0) 04:03:31 executing program 5: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:31 executing program 0: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") timer_create(0x3, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 04:03:31 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec", 0x4) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000640)=ANY=[@ANYRES64, @ANYRES16, @ANYRES16, @ANYRES16=0x0, @ANYRES16], 0x10) recvmmsg(r1, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xa7}], 0x1}}], 0x1, 0x0, 0x0) 04:03:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 2: socket(0x11, 0x803, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', 0x0, 0x0, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000180)=0x1ff, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) lsetxattr$trusted_overlay_upper(0x0, &(0x7f0000000240)='trusted.overlay.upper\x00', &(0x7f0000000900)=ANY=[@ANYBLOB], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000000c0), 0x2ba) recvmsg(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000100)=0x100000000000cf50, 0x4) 04:03:32 executing program 3: syz_open_procfs(0x0, &(0x7f0000000240)='sched\x00') mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x0, 0x989680}, 0x0) 04:03:32 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") setsockopt(r0, 0x65, 0x3, 0x0, 0x4) 04:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 04:03:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000300)='.!\x00\x00\x00X\x00\x00\x00\x00\x00', 0xb, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r1, r0}, &(0x7f0000000140)=""/83, 0x53, 0x0) 04:03:32 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x7b, &(0x7f0000000040)=[@in={0x2, 0x0, @local}], 0x10) 04:03:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x100) close(r0) 04:03:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:03:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 04:03:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x5, 0x1, 0x50}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 04:03:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 04:03:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x199) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000380)={0x0, 0x900, &(0x7f0000000340)={&(0x7f0000000280)={0x14}, 0x9b8}, 0x2}, 0x5000000) 04:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:03:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x06\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) 04:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:03:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000500)='^}wlan0]bdevsecurity$&em0,em0ppp0@$/:]wlan1cpuset\x00', 0x0) pwritev(r2, &(0x7f0000000400)=[{&(0x7f0000000340)="a8", 0x1}], 0x1, 0x81003) read(r2, &(0x7f0000001440)=""/184, 0xb8) fcntl$setstatus(r1, 0x4, 0x0) sendfile(r1, r2, 0x0, 0x80003) 04:03:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x100) close(r0) 04:03:33 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [{}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) 04:03:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 04:03:33 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x4008000000803, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000440), 0x400020f, 0x0, 0x0) 04:03:33 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") syz_emit_ethernet(0x211d49, &(0x7f0000000000)={@local, @empty=[0x80fe, 0x2, 0x0, 0x300], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300002, 0x3c, 0x0, @ipv4={[0x2], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x29], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 04:03:33 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) 04:03:33 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0xfffffffffffffce7, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd/3\x00\x02\x17\x87:\xf4\x03\xdfc\x88,5I\xd7^\xb5D\xf7\xd7\xdb,(\xd5\x00\xc2\x06MG\xcd\xe9w\xe5s\x02\xf2\xea\xb6\xabsp\x12xT8\x01\x00\xd4S\xd8F\xab.x|\x8b\x87\xb0\xa2\xf5Y>\xb1 p\x998(\xe63\xcf\x7f\xac\x89F\x03n\x96\x15zsw\x98\xca\xcb3\xb6M=h\x01i.\xa3\xda}\x190~\xe7d6\xa5\x17\xb3\xe9\xd9QV\x0f\xf3\x02\xd6\xc1\xc3n\xcd*R\x9a\x95\x12\x05K\xa0<\xc9\xe3\xed\xab\xc9\x8bK\xb3\x86\xe2\x93f\x92iKA|e\x97k :,J36\x11\xf0\x99\x96\xb7]\xfd\xe3\v\xd8\x98\xc5o\xc6\xde\x80\xf7_\xc9\x8f\xaf\xf9\xd5\xb7ui\xea\xde\xd0\xeb\xd9\xf5_\v\xe2*\xa3\xf4\xab?n\xcb\x19i\x80\x91\xd2\xf6\x14\xfe!!0\x84L\x86\x81\x95,B\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xab*[\xa5\xb217\x93\xf3\x88\x92\xa6\xde\x11\xa2-J\x9d\xc9\xb2\x97\xa3\x88v\x9eR\x155\xc7N!\xdb\"8\xc8I\xb9c\xed\xa7!\t\x85s\xb1\xa5\xa7R2Yf\x1c\xf8\xc2z>\xb1\x9c\x02a\x87\xe9\xb8\xf8\xdcv\xb6\xe4\xa6\n\x0e\x83lM7\xcc?\xea\x19\x99\xce\x1c\x10\xd2lQ(\xc7\xe9\xef\xd2Q\vY\xf58\x10|8}uE\xaf\xb4w;\xbc\xe4\x01\xd8\xf2\xf9u\xc1Dt\'\x84\xb5\xa4\x83\xeft\xfc\xf3\xdd\x870xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:34 executing program 3: open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) unshare(0x20600) readahead(r0, 0x0, 0x0) 04:03:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00'}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'lo\x00\x00\x00\x00\x04\x00\x00\x00\x00\x06\x00', 0xfd}) 04:03:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x8000000000000004) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000000)="480000001400190a20ffff7fffffff5602113b850e1de0974881000000fe58a2bc4a03049164643e89720000de213ee23ffbf510040041feff5aff2b000000000000070000000000", 0x48}], 0x1) 04:03:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0xfd1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000002600)=""/4096, 0x1000}], 0x1}, 0x100) close(r0) [ 2634.267576][ T26] audit: type=1804 audit(2000001814.904:9568): pid=13993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir014016580/syzkaller.cAnDPw/4247/memory.events" dev="sda1" ino=17326 res=1 [ 2634.295717][ T26] audit: type=1800 audit(2000001814.904:9569): pid=13993 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17326 res=0 04:03:35 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:35 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200), 0x4) 04:03:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:35 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:35 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:35 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:35 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:35 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:35 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000300)={0x0, 0x2, 0xff000000, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) 04:03:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000200)={0x0, 0x8}, 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f00000001c0), 0x8) 04:03:35 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='8:2\t'], 0x4) 04:03:36 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='8:2\t'], 0x4) 04:03:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='8:2\t'], 0x4) [ 2635.705873][ T26] audit: type=1804 audit(2000001816.342:9570): pid=14088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir021843675/syzkaller.9nTUOu/2473/memory.events" dev="sda1" ino=16582 res=1 [ 2635.736392][ T26] audit: type=1800 audit(2000001816.342:9571): pid=14088 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="memory.events" dev="sda1" ino=16582 res=0 04:03:36 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000100)=ANY=[@ANYBLOB='8:2\t'], 0x4) [ 2636.036568][ C0] net_ratelimit: 25 callbacks suppressed [ 2636.036578][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.036619][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.042439][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.048290][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.054138][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.059789][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.065543][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.082786][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.088610][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2636.094443][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2636.186096][ T26] audit: type=1804 audit(2000001816.808:9572): pid=14071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir014016580/syzkaller.cAnDPw/4249/memory.events" dev="sda1" ino=17287 res=1 [ 2636.211975][ T26] audit: type=1800 audit(2000001816.808:9573): pid=14071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=17287 res=0 04:03:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:38 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000440)={0x13, 0x10, 0x10f, {0x0, r2, 0x1}}, 0x18) 04:03:38 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:38 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f0000000440)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000004c0)=0x7f, 0x12) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)=0x3, 0x12) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000240)='memory.swap.max\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x1, 0x0, 0x0}, 0x20) openat$cgroup_type(r2, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='tasks\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r3, 0x0, 0x26) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a0f, 0x1700) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={0x0, r4, 0x5, 0x2}, 0x14) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8000, 0x0) 04:03:38 executing program 4: r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="230000004e00817491bc655067d7aee4050c00000f000000f0a30000000000008b1832", 0x23}], 0x1}, 0x0) 04:03:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0d69000092b29cafefd538a55a96555ae916640301e7bfdd6869a48e9926f172d0983d98e3b680db2a19606aa29ad061a0fa8357a127e4bc8d94ec0245b6b0e9af1784cf7beb8a6b19c83fa20da49a3054a17bd606932f066c50d175bc1684f0e3c8f7551ab88e7b403a39170411b3655696e6c135fe8d067b32fd06511d478744a6a61f8eca4e63565dabc0aa90cf83d839ecc173be06cf20ec0db26ab742520353f4494b4a79c977472c061f4f014171ee0b76e442e9c39d90050fcb2bec4f0c7907e41a215bcab7480616e30cdf26009778e703ddc445626bd76cf3fc14d95ec1ae02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000000000000, 0x10000000002) 04:03:38 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x4, 0x750, 0x40}, 0x39, [0xfffffffffffffc01, 0xffffffffffffff7f, 0x2, 0x1, 0x1ff, 0x72403e1b, 0x3, 0x0, 0x9, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffe2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xf5da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3, 0x4, 0x3, 0x71f, 0x1, 0x0, 0xa85, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x75, 0x1, 0x9dfc, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x6], [0x0, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0xfffffffffffff6fa, 0xca, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0xfdfe, 0x1, 0x17, 0x9, 0xffffffff, 0x0, 0x5, 0x4, 0x800, 0x8, 0x4, 0x1, 0x0, 0x800, 0x7bda, 0x2, 0x80000000, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0xa934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x101, 0x88, 0x0, 0xf8, 0x7, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x3, 0x100, 0x1, 0x1, 0x0, 0xffffffffffff2bad, 0x80000001, 0x200, 0x0, 0x9cc4, 0xd345, 0x2, 0x0, 0x18, 0x800, 0x3, 0x4, 0x400, 0x401, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x9, 0xacf, 0x2, 0x5, 0x0, 0x0, 0x2, 0x1000, 0x7, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x7c7, 0x80000001, 0x10001, 0x5, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x9, 0x3e, 0x1, 0x3, 0x1f, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9b, 0x0, 0x0, 0x400, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x1, 0x0, 0x20, 0x8000000000000, 0x3fc, 0x8, 0x0, 0x6, 0x0, 0x200000000, 0x5, 0x1, 0x8, 0x6, 0x6, 0x8001, 0x0, 0x6, 0x4, 0xfff, 0x5, 0x7fffffff, 0x3ff, 0x3, 0xffffffff, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x6, 0x7, 0x0, 0x80000001, 0xfff, 0x8, 0x101, 0x0, 0xffff, 0x80, 0x0, 0x7f, 0x7]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) syz_genetlink_get_family_id$ipvs(0x0) 04:03:38 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x4, 0x750, 0x40}, 0x39, [0xfffffffffffffc01, 0xffffffffffffff7f, 0x2, 0x1, 0x1ff, 0x72403e1b, 0x3, 0x0, 0x9, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffe2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xf5da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3, 0x4, 0x3, 0x71f, 0x1, 0x0, 0xa85, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x75, 0x1, 0x9dfc, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x6], [0x0, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0xfffffffffffff6fa, 0xca, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0xfdfe, 0x1, 0x17, 0x9, 0xffffffff, 0x0, 0x5, 0x4, 0x800, 0x8, 0x4, 0x1, 0x0, 0x800, 0x7bda, 0x2, 0x80000000, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0xa934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x101, 0x88, 0x0, 0xf8, 0x7, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x3, 0x100, 0x1, 0x1, 0x0, 0xffffffffffff2bad, 0x80000001, 0x200, 0x0, 0x9cc4, 0xd345, 0x2, 0x0, 0x18, 0x800, 0x3, 0x4, 0x400, 0x401, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x9, 0xacf, 0x2, 0x5, 0x0, 0x0, 0x2, 0x1000, 0x7, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x7c7, 0x80000001, 0x10001, 0x5, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x9, 0x3e, 0x1, 0x3, 0x1f, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9b, 0x0, 0x0, 0x400, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x1, 0x0, 0x20, 0x8000000000000, 0x3fc, 0x8, 0x0, 0x6, 0x0, 0x200000000, 0x5, 0x1, 0x8, 0x6, 0x6, 0x8001, 0x0, 0x6, 0x4, 0xfff, 0x5, 0x7fffffff, 0x3ff, 0x3, 0xffffffff, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x6, 0x7, 0x0, 0x80000001, 0xfff, 0x8, 0x101, 0x0, 0xffff, 0x80, 0x0, 0x7f, 0x7]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) syz_genetlink_get_family_id$ipvs(0x0) [ 2638.488268][ T26] audit: type=1804 audit(2000001819.099:9574): pid=14130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir014016580/syzkaller.cAnDPw/4250/memory.events" dev="sda1" ino=16754 res=1 [ 2638.641927][ T26] audit: type=1800 audit(2000001819.099:9575): pid=14130 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=16754 res=0 04:03:39 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="c37418dc01093fc8c5194e9a3e9414fb60948034d0860a120a62ce870a4898c50473f30eeeff7faf9ab2931fb2a6470ab6d0069655e6ddb5f15043ba8c32860c06dd9f3cdeb55e591b817c0b14876794379715b492d5c964b9e5ec785ff779f5b9b67ff65eda07db65deb86ea2fd2e578ead6545634785bdb5768cde15f5852006df7b30595a52aaa8e63415581183e9f23706b7037cae1c565e7998f49dcbb69bfe2ac75da403e81ef405fbd1ce689735ce76115b63136359b2a4d936935b524966c44c115b6a0d53d39ea71a8c2e41e823ce2207a54633b44d021548309ccbd7bce4945c93f8cfbac3270b38fc114e4d318b99aa6830eaa725c1ab8532613df428181d8af9ed9509f4d518fcd7ba537cc631d280e026823ee220565b34a3a52009f5e6857c67dccdea4a3895034222a6eea967fef772b9cf775eb5a98d612a79900ae848e6137f091a714c2ef82a7d00fd775d915495ab201c2f0c9fcadf8142897690fb7dc39f95c4454482d623b8409789511f920c3c9ef8d26cc652418322e5a816249bb289f543133e54a44b192e69a3752cae8889bf9b0682f13f605b10c030c96a656664b25e5841511a43c85b5c45d6e929d4618abed9af269255ac27683648976f05bb6becdf5fe37c87869371c788fbe7e453a34be885f227d176fcc28f32fb60073787c8954a29a4b6eb3ede352bbf1c46b9c1903c52902dd51986a5db27a0ae61204afa6d09c39f3fae4a834f7e08e18735462bf6f828ff2193d047756b99aaad8d2f73254fcdae64293b4e0fa2149d440e8626ef03c49161797da27b06445471714fdeb9b0f3435657fd7de71d1a88d40f2a615f95733e0dedf118da7967d11d5bc46eb66ea0b4c64016c2be4616058fcd02634b508d1a9c272b34a678519f42a6ef311785120d5cf753297bfefc0151a4da39fe9f71dab151f6cda5812a8b08a40b3ca71a0a59d497f22575c29f34c9204a9fd6b839cb10fd7fda53a3b1f005393f422d7bad54eae35a8cae99901d2dba32f7caf555689d8e660fa120e34e928d39d86140967610c3ad037a92aea97c5e96006089e8f55a52ea69a592d0c20565aec68b0e21f9c40ae7fcb6378ab411bad3eed4a49d1ef188140ed061da73efda09e4d3118456400ab79f6a7d10e0dd62da32896e806a793be51fe26c350d6cffd2ad3128ffd6e0afaa083c266f743e1996118a3fe254804b7f169b7117071ede03ff7a5b6d2e918ab423eb5b598d535b3de4c511a24459e6490ca844c27ee25cb84d9ce153d03c4216d49ba46fc358121d4de7c0127438d5885e11c4e40f815bbe4c862d979b58b24f6d2b37d6c03628c03b4847e5e9da162169b5704062d45fe48fe4588f5c845094092c7336bd2ca33112aff3cdeed70cc903a2d23542a723fe45361f9aa081cbf70984cecf6bd85228405a5280f6d12084ddcde4f8140e2fbdef42b2a32bbdb5ae303f8ebca42490238776b1a077a6ec731e454ea68f6f7ca6b24db72124a585f9dc97cb49bfc69225f269c53856cc3ccd46d165de1818652a6f7db2123655b71a1b4ba2897cc72e8f0e00c255d5f06654852fdcd4d0948814041b4dde2102cbcfcf95a4539e3d640af9f8a25b8ec262d1298e8505061b82cf633492c0076d943459aebde1078d6883a8506072b549bae591dbe0f9e135a8f0d7fdda0469cc3653707b2c4cb91fabbd1de1fa6ba58949ca29e69308f31bfb9777a9e9fbab2af1d8dfafcc76cf2fd7c32fe071732b83af853b817d1278641bd54998c2012ae62b3645019fd486e6815cfde4a8f94bf278999d8baf59d70fe38fd05b65ab548ec445f9a06c19c13558cf93a77b7eb4283c9002d3f17ec2de63d3510323058a5b007821b8d56bd44aa27471a8a220beb30b949afc7a19db4c006a8632003c4819794047d9800f5a77af658af965a86c884020bfad1b648fe175f51a1d22bb1ae0d8630bbcb991e58b6777e8a8b86ccfa917da9f306f1742784749dd0b7df89c9979013ba79f66e368f5b559d1b4fc394353b417c5e4cb4e075f16b5d050375264f3c221b74a5438facbba7b16e02f85b54b4defe192346a9722ab37794e28fd303d6cb68440215b4f59e05c894b2d549174fd8123724a582ce7245f103442b06e998421e0f0416b8a8169bc09aa373aff6f894809e6af55e2a5cde32a7c4351fd41e6c4d561709000d01ed717404e866ab02dfb6ae0ceed2119e8b3ec36d70204bd45bd750aafab660f768245d112dd9724031bf3ee1712f749e7aa904242a28aab151968cbe6f12e7540c5d9b3f70d699e570d2cd2941d8a349ea83d9d9165223770604e6ac0881f05fd6bccbd99610753f6a85963480162321ac4a0cadd1155a3f3726b792eddd59e39b3a343d3c5d966c0d2a085b87e489265320ce3eb52f05d6effb94f60927c976e1677262527b9b979f1fe8c1be9c10ed0d6c8f4013251841be294353172cfa21ca3dad5ddeb5f0167fb3c89473cde1ebc14ef49539be8c6cdab3f057ad8c1b08f74c083e98b6a532b6001d9d176137b5866970e14037053df057456a0ce019fc2afdd9522cd9bc86acc57dd558b8c9747c7c112eb79774390ddc7e1b0fdc4e449c92560625bb28af8c73a878213c73b590e4546fbf909cd6a05bbc775fe945446cc538a8e341a2349a0c9c2a3f5d5bd459b2a840786d2af98f7794594ca7659c84623bb51baa2b2394451cd2c9eecf256018fd147f5627f74af7ec53793a3d6a3c366c189911de93df0ec85557bde40256cb3df8ced3e19ad9a52afe02f2dae1d5f98b44f7493101d1c1b1ede410771b18b39334005ff1dc436ab8f72a75138f7798e35c4ab4a2b244b51ab78aab9187f2720d2717664603d0f9aa26daf3293788ec9eb8296ef9cdd938f0a538137d7655fc5f7d64e7f2d74e3ab5611cb42cef66f46c793c94fbd43c198a8c138f1acd63bfe0692520b087fef0d7938a5e56cf3d013ee667ded74c5b4501239dce5e9445afd6710d0f537abd8b77cf20d9530f862b97d80fb69931574ec6a1d57a36237714996db8b7501e81e023953a3c6f3955ddb790a7237ffaa02d84733b5e35e0db57dfbbd5678e870af4e017992ad62759bd2a2afdf19659b689d96d82fdc8a813406a864133c3203a6bcd37683f01e05fe20abedf58b9626d96ce7cd6b64cc565afd291972ab03716c86dba7fd4605dd7e48d3954859f6c61d9af491d4d96cfc97436c47194e3d9e8fc580894e48f3cb226bf4984add2533de945221b54298c68471b43e73f35e9b97e2f09ccf19a6eedd85ea1f8f07f81f736fc73fd2da12a4bf6348fae44e6aa0d7f7c91a90da0e4fb010dcf1f2547203bb7954b517c4a281e21a66894f43ba1f04b9caebfb8c755d04dde6f37b242097acb289f30688ee969070cd80f14e489889ca8d381ff6661215066b647754e0ce40fb57c5df3a0dba566fc7f382b6c7dd72e38845f89a2c273315df576fe071afaa36d11440ce0771bbe2cd9bb8ac846b563013946c832357d4be94dd7f3786d3cc695fc84b4036ba30832732bfa5238d9f1e00b243c52d127a154ee4bc25e548c239b37993f09d066c5090c8f7c7cea644e2d28734ab7d2f6259ccfd65038c2d8b141afb688e6e607f02f7e1d7638ac0868e75824e6360f75e38c128d184107ab6b5c031a441ca312710c6f01fadcb2fca03e16e910bd18c33f427f3441072b6f1836f73d4a95a3670838253565291829e5ee604e8aa3c304ace9cfc79eb214eaf0f0c4c23d3f2d423fcb33572a999034303c35535d57e5ddd580497d0af910a31328cc62acbcda2101b99bd707fd3d0dbb934fdaa4c2ddece44d644e0f67b7b2d851d652be1de86259a26b04ca68c49672728deaa70c7692a3863c8044bc2f858c04e6a38cfbb94a06b992053801fa4d506bc028f3fd69396aa8e9a69bf4f2665e752b695a1d2e28f75d3a55ca4959596c3b24527f66639d80fff6fe25d633643daba0164bf2cb1360bbde03a970633e95e8b9dec86946d802befed6c6d8a632d6e5be0e71bb9baf5875233d4d5f57c01915cbe78a91e497afba50e491673e8c9bf94b647fe0769cf9f3c404281ae027b720dbdbcc8757da1641bcc307c866f16f17f9c468071c0a2ff0c10f0d787b8309fabdc65c9c1cf5a0d1c433c6bc80c730a43962f48793ec02652e8e53b4f6901fa4d1da0381b7db2ed0d8c11e3838f492f6f4bc14ccd10f934ce25879b168034f87019f2a03fe3640c8da2d46c3e39fcf01a2f66980758daf7b854174de44cc3e5f96d609ee1d19b0cd01174344e60a02ccb9c3d9cf92c025d9d1050309cc209ed2c4a50c1c905f86fcc4386cd543fcb67d8f3142e68211ca6aab81c66c8ba66576f27858716016fcae93c17c06ad39c4926d7de2240c4f0a85daf9290fa29822e209ea6142d33d0436c0e58ba1db8b6b50bf0af15b08b990bc39cd617bcb7cb9b47c861c42e6ac39c9da143ceaf3916956d754c2b28f57f9945f330ba3c0cfd8c73ceffa678cff86427de9401523e6df1d14f1d30fbe9df21fe3bf0079b930f5478d4a201d4ad32e81a96f957f241ec716e21c6fb6e8c01354063dfa36521ee2f3357f6fd7c18de96314810a8e9c58f414594ece47562df1841004b6d6f813cc0465004e5f6e4b0df8e8903a958157e4fab23392d40f2ed34c9409048042919d52a75e86b7bc871d8a17d06cbacca482752582c2f48eea01e1f18ea1217bb67f4468363dc9892597f6faf03de5e217bb4c1a7f6411bb76c09ea3cbc37653fd9594cb616b4b5d76f7e42c76fe2b66010d5e4b54079f6bda9a4e9c8b3ed4fb47c69fb32e7154f889a987ba5fa3a4e0092869dab888e756476807cd7394a019997a2335afbe098a9206f87b260ba1e697b596d5ae9b9616d574a97fcb3897d54d0cab049f93c7a75e4852f485164f06452a30bc0d2aa6ba44d6f285c18a75a6db3f92f2aea3c7810f01d0270df65137c126dcb7ad867be1f17eba6221f97611a653a1eab5daeb3cf70fb5c7d6c147ae38c7f5776997e23b70b02c774c453125a10cc6d4c5c54abf3dffac1db2314d84d598921ebc2b57b75fc40fd29191c4be1c3b94044f86c12acfa2ec1f485294b13ac8123ad1b6a34728a12d487fde82a220674222246d812b6c33c1a5f700b97066ca5f5895310e1b8340c8e93f70ba5c04e3d2034770a7fee2c76e76f95072d1b1c545c0f604f366b2f4551970bc2f4b55701ad22339f8fe52e60bd9498a31e9ee3be79127c3ca488517e1f1a435be4a1979bf7136f17ed31b1c359f0b6d1413409dbbb5f5fa9c71381a82206600e1bbb009a6c6c8500152e40ea106c2bc8e17103216e7b551231f7aa3610322b1c721008863ccb205037b6833fca3a2372d6cf0b368a3cdc589893f06e374d8507a789380553f9776e2b569f2599c0ccb694ffcc7eee3447cbe1ac281f5da07f8835c67d8ce018e83ece5a0b2e880ed202e2da23084d2c296dcef1c43c2f0c61f5ab87d3f2d22892124fe451199bd83155fea972b2985b4f86caffeb8d7caba87534b1db961addf5ced85291d68a955ea4d6ede8a1964c64c0f81f0d4c8fd281adc2950f62d7bfebf8e28fea9ef454766ae46f6918a9a4644f56fbee199c7acbfde3f8f72f748fc73213140794458efcfabbf5767c51388c65d497d69a8b0cde0685bd9d040da374af3261acfc4d1c40ae0e", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:41 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000140)='proc}GPLeth0^wlan0#:\x00', 0x0) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() socket$netlink(0x10, 0x3, 0xe) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) wait4(0x0, 0x0, 0x0, 0x0) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x400001000) r3 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x6, 0x70, 0x80000000, 0x3ff, 0x0, 0x0, 0x0, 0xe73, 0x0, 0xf, 0x20, 0xe9, 0x1bcc, 0x0, 0x3, 0x2, 0xe7, 0x3, 0x5, 0x427da328, 0x20, 0x1, 0x3f, 0x81, 0x1, 0x7, 0x6, 0xbc, 0x6, 0x1000, 0x1, 0x5bd4, 0x3, 0xb1, 0x1f4f, 0x3, 0x401, 0x9, 0x0, 0x7, 0x2, @perf_config_ext={0x6, 0x401}, 0x4, 0x7, 0x8, 0x0, 0x7, 0x6, 0x6}, r3, 0x5, r0, 0xd) tkill(r2, 0x20) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000080), 0x13f, 0x7}}, 0x20) 04:03:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x4, 0x750, 0x40}, 0x39, [0xfffffffffffffc01, 0xffffffffffffff7f, 0x2, 0x1, 0x1ff, 0x72403e1b, 0x3, 0x0, 0x9, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffe2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xf5da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3, 0x4, 0x3, 0x71f, 0x1, 0x0, 0xa85, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x75, 0x1, 0x9dfc, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x6], [0x0, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0xfffffffffffff6fa, 0xca, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0xfdfe, 0x1, 0x17, 0x9, 0xffffffff, 0x0, 0x5, 0x4, 0x800, 0x8, 0x4, 0x1, 0x0, 0x800, 0x7bda, 0x2, 0x80000000, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0xa934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x101, 0x88, 0x0, 0xf8, 0x7, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x3, 0x100, 0x1, 0x1, 0x0, 0xffffffffffff2bad, 0x80000001, 0x200, 0x0, 0x9cc4, 0xd345, 0x2, 0x0, 0x18, 0x800, 0x3, 0x4, 0x400, 0x401, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x9, 0xacf, 0x2, 0x5, 0x0, 0x0, 0x2, 0x1000, 0x7, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x7c7, 0x80000001, 0x10001, 0x5, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x9, 0x3e, 0x1, 0x3, 0x1f, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9b, 0x0, 0x0, 0x400, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x1, 0x0, 0x20, 0x8000000000000, 0x3fc, 0x8, 0x0, 0x6, 0x0, 0x200000000, 0x5, 0x1, 0x8, 0x6, 0x6, 0x8001, 0x0, 0x6, 0x4, 0xfff, 0x5, 0x7fffffff, 0x3ff, 0x3, 0xffffffff, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x6, 0x7, 0x0, 0x80000001, 0xfff, 0x8, 0x101, 0x0, 0xffff, 0x80, 0x0, 0x7f, 0x7]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) syz_genetlink_get_family_id$ipvs(0x0) 04:03:41 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0d69000092b29cafefd538a55a96555ae916640301e7bfdd6869a48e9926f172d0983d98e3b680db2a19606aa29ad061a0fa8357a127e4bc8d94ec0245b6b0e9af1784cf7beb8a6b19c83fa20da49a3054a17bd606932f066c50d175bc1684f0e3c8f7551ab88e7b403a39170411b3655696e6c135fe8d067b32fd06511d478744a6a61f8eca4e63565dabc0aa90cf83d839ecc173be06cf20ec0db26ab742520353f4494b4a79c977472c061f4f014171ee0b76e442e9c39d90050fcb2bec4f0c7907e41a215bcab7480616e30cdf26009778e703ddc445626bd76cf3fc14d95ec1ae02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000000000000, 0x10000000002) 04:03:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000700)={'syz1\x00', {0x4, 0x750, 0x40}, 0x39, [0xfffffffffffffc01, 0xffffffffffffff7f, 0x2, 0x1, 0x1ff, 0x72403e1b, 0x3, 0x0, 0x9, 0x0, 0x0, 0xe5, 0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffe2, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xf5da, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x3, 0x4, 0x3, 0x71f, 0x1, 0x0, 0xa85, 0x0, 0x7d24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x75, 0x1, 0x9dfc, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x0, 0x4, 0x6], [0x0, 0x80000000, 0x7, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0xffffffff, 0x0, 0xfffffffffffff6fa, 0xca, 0x7fff, 0x0, 0x20, 0x0, 0x3, 0xfdfe, 0x1, 0x17, 0x9, 0xffffffff, 0x0, 0x5, 0x4, 0x800, 0x8, 0x4, 0x1, 0x0, 0x800, 0x7bda, 0x2, 0x80000000, 0x0, 0x0, 0xdb, 0x0, 0x0, 0x5, 0xa934, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x101, 0x88, 0x0, 0xf8, 0x7, 0x0, 0x5, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x80], [0x3, 0x100, 0x1, 0x1, 0x0, 0xffffffffffff2bad, 0x80000001, 0x200, 0x0, 0x9cc4, 0xd345, 0x2, 0x0, 0x18, 0x800, 0x3, 0x4, 0x400, 0x401, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, 0x6, 0x36cf, 0x9, 0xacf, 0x2, 0x5, 0x0, 0x0, 0x2, 0x1000, 0x7, 0x9, 0x4, 0x0, 0x7, 0x0, 0x7, 0x7c7, 0x80000001, 0x10001, 0x5, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x9, 0x3e, 0x1, 0x3, 0x1f, 0x0, 0x0, 0x242c, 0x0, 0x61], [0x156f, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9b, 0x0, 0x0, 0x400, 0x20, 0xfff, 0x94d6, 0x3, 0x1, 0x7, 0x8, 0x1, 0x0, 0x20, 0x8000000000000, 0x3fc, 0x8, 0x0, 0x6, 0x0, 0x200000000, 0x5, 0x1, 0x8, 0x6, 0x6, 0x8001, 0x0, 0x6, 0x4, 0xfff, 0x5, 0x7fffffff, 0x3ff, 0x3, 0xffffffff, 0x10000, 0x7fffffff, 0x0, 0x392, 0x16de, 0x20, 0x0, 0x80000000, 0x1f, 0x6, 0x7, 0x0, 0x80000001, 0xfff, 0x8, 0x101, 0x0, 0xffff, 0x80, 0x0, 0x7f, 0x7]}, 0x45c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$FICLONE(r0, 0x40049409, 0xffffffffffffffff) dup2(r0, r2) dup2(r2, r1) syz_genetlink_get_family_id$ipvs(0x0) 04:03:41 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r0, 0x894c, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000180)="11dca5055e0bcfec7be070") write(r1, &(0x7f0000000000)="240000005a001f000307f4f9002304000a04f51108000100020100020800038005000000", 0x24) 04:03:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="c37418dc01093fc8c5194e9a3e9414fb60948034d0860a120a62ce870a4898c50473f30eeeff7faf9ab2931fb2a6470ab6d0069655e6ddb5f15043ba8c32860c06dd9f3cdeb55e591b817c0b14876794379715b492d5c964b9e5ec785ff779f5b9b67ff65eda07db65deb86ea2fd2e578ead6545634785bdb5768cde15f5852006df7b30595a52aaa8e63415581183e9f23706b7037cae1c565e7998f49dcbb69bfe2ac75da403e81ef405fbd1ce689735ce76115b63136359b2a4d936935b524966c44c115b6a0d53d39ea71a8c2e41e823ce2207a54633b44d021548309ccbd7bce4945c93f8cfbac3270b38fc114e4d318b99aa6830eaa725c1ab8532613df428181d8af9ed9509f4d518fcd7ba537cc631d280e026823ee220565b34a3a52009f5e6857c67dccdea4a3895034222a6eea967fef772b9cf775eb5a98d612a79900ae848e6137f091a714c2ef82a7d00fd775d915495ab201c2f0c9fcadf8142897690fb7dc39f95c4454482d623b8409789511f920c3c9ef8d26cc652418322e5a816249bb289f543133e54a44b192e69a3752cae8889bf9b0682f13f605b10c030c96a656664b25e5841511a43c85b5c45d6e929d4618abed9af269255ac27683648976f05bb6becdf5fe37c87869371c788fbe7e453a34be885f227d176fcc28f32fb60073787c8954a29a4b6eb3ede352bbf1c46b9c1903c52902dd51986a5db27a0ae61204afa6d09c39f3fae4a834f7e08e18735462bf6f828ff2193d047756b99aaad8d2f73254fcdae64293b4e0fa2149d440e8626ef03c49161797da27b06445471714fdeb9b0f3435657fd7de71d1a88d40f2a615f95733e0dedf118da7967d11d5bc46eb66ea0b4c64016c2be4616058fcd02634b508d1a9c272b34a678519f42a6ef311785120d5cf753297bfefc0151a4da39fe9f71dab151f6cda5812a8b08a40b3ca71a0a59d497f22575c29f34c9204a9fd6b839cb10fd7fda53a3b1f005393f422d7bad54eae35a8cae99901d2dba32f7caf555689d8e660fa120e34e928d39d86140967610c3ad037a92aea97c5e96006089e8f55a52ea69a592d0c20565aec68b0e21f9c40ae7fcb6378ab411bad3eed4a49d1ef188140ed061da73efda09e4d3118456400ab79f6a7d10e0dd62da32896e806a793be51fe26c350d6cffd2ad3128ffd6e0afaa083c266f743e1996118a3fe254804b7f169b7117071ede03ff7a5b6d2e918ab423eb5b598d535b3de4c511a24459e6490ca844c27ee25cb84d9ce153d03c4216d49ba46fc358121d4de7c0127438d5885e11c4e40f815bbe4c862d979b58b24f6d2b37d6c03628c03b4847e5e9da162169b5704062d45fe48fe4588f5c845094092c7336bd2ca33112aff3cdeed70cc903a2d23542a723fe45361f9aa081cbf70984cecf6bd85228405a5280f6d12084ddcde4f8140e2fbdef42b2a32bbdb5ae303f8ebca42490238776b1a077a6ec731e454ea68f6f7ca6b24db72124a585f9dc97cb49bfc69225f269c53856cc3ccd46d165de1818652a6f7db2123655b71a1b4ba2897cc72e8f0e00c255d5f06654852fdcd4d0948814041b4dde2102cbcfcf95a4539e3d640af9f8a25b8ec262d1298e8505061b82cf633492c0076d943459aebde1078d6883a8506072b549bae591dbe0f9e135a8f0d7fdda0469cc3653707b2c4cb91fabbd1de1fa6ba58949ca29e69308f31bfb9777a9e9fbab2af1d8dfafcc76cf2fd7c32fe071732b83af853b817d1278641bd54998c2012ae62b3645019fd486e6815cfde4a8f94bf278999d8baf59d70fe38fd05b65ab548ec445f9a06c19c13558cf93a77b7eb4283c9002d3f17ec2de63d3510323058a5b007821b8d56bd44aa27471a8a220beb30b949afc7a19db4c006a8632003c4819794047d9800f5a77af658af965a86c884020bfad1b648fe175f51a1d22bb1ae0d8630bbcb991e58b6777e8a8b86ccfa917da9f306f1742784749dd0b7df89c9979013ba79f66e368f5b559d1b4fc394353b417c5e4cb4e075f16b5d050375264f3c221b74a5438facbba7b16e02f85b54b4defe192346a9722ab37794e28fd303d6cb68440215b4f59e05c894b2d549174fd8123724a582ce7245f103442b06e998421e0f0416b8a8169bc09aa373aff6f894809e6af55e2a5cde32a7c4351fd41e6c4d561709000d01ed717404e866ab02dfb6ae0ceed2119e8b3ec36d70204bd45bd750aafab660f768245d112dd9724031bf3ee1712f749e7aa904242a28aab151968cbe6f12e7540c5d9b3f70d699e570d2cd2941d8a349ea83d9d9165223770604e6ac0881f05fd6bccbd99610753f6a85963480162321ac4a0cadd1155a3f3726b792eddd59e39b3a343d3c5d966c0d2a085b87e489265320ce3eb52f05d6effb94f60927c976e1677262527b9b979f1fe8c1be9c10ed0d6c8f4013251841be294353172cfa21ca3dad5ddeb5f0167fb3c89473cde1ebc14ef49539be8c6cdab3f057ad8c1b08f74c083e98b6a532b6001d9d176137b5866970e14037053df057456a0ce019fc2afdd9522cd9bc86acc57dd558b8c9747c7c112eb79774390ddc7e1b0fdc4e449c92560625bb28af8c73a878213c73b590e4546fbf909cd6a05bbc775fe945446cc538a8e341a2349a0c9c2a3f5d5bd459b2a840786d2af98f7794594ca7659c84623bb51baa2b2394451cd2c9eecf256018fd147f5627f74af7ec53793a3d6a3c366c189911de93df0ec85557bde40256cb3df8ced3e19ad9a52afe02f2dae1d5f98b44f7493101d1c1b1ede410771b18b39334005ff1dc436ab8f72a75138f7798e35c4ab4a2b244b51ab78aab9187f2720d2717664603d0f9aa26daf3293788ec9eb8296ef9cdd938f0a538137d7655fc5f7d64e7f2d74e3ab5611cb42cef66f46c793c94fbd43c198a8c138f1acd63bfe0692520b087fef0d7938a5e56cf3d013ee667ded74c5b4501239dce5e9445afd6710d0f537abd8b77cf20d9530f862b97d80fb69931574ec6a1d57a36237714996db8b7501e81e023953a3c6f3955ddb790a7237ffaa02d84733b5e35e0db57dfbbd5678e870af4e017992ad62759bd2a2afdf19659b689d96d82fdc8a813406a864133c3203a6bcd37683f01e05fe20abedf58b9626d96ce7cd6b64cc565afd291972ab03716c86dba7fd4605dd7e48d3954859f6c61d9af491d4d96cfc97436c47194e3d9e8fc580894e48f3cb226bf4984add2533de945221b54298c68471b43e73f35e9b97e2f09ccf19a6eedd85ea1f8f07f81f736fc73fd2da12a4bf6348fae44e6aa0d7f7c91a90da0e4fb010dcf1f2547203bb7954b517c4a281e21a66894f43ba1f04b9caebfb8c755d04dde6f37b242097acb289f30688ee969070cd80f14e489889ca8d381ff6661215066b647754e0ce40fb57c5df3a0dba566fc7f382b6c7dd72e38845f89a2c273315df576fe071afaa36d11440ce0771bbe2cd9bb8ac846b563013946c832357d4be94dd7f3786d3cc695fc84b4036ba30832732bfa5238d9f1e00b243c52d127a154ee4bc25e548c239b37993f09d066c5090c8f7c7cea644e2d28734ab7d2f6259ccfd65038c2d8b141afb688e6e607f02f7e1d7638ac0868e75824e6360f75e38c128d184107ab6b5c031a441ca312710c6f01fadcb2fca03e16e910bd18c33f427f3441072b6f1836f73d4a95a3670838253565291829e5ee604e8aa3c304ace9cfc79eb214eaf0f0c4c23d3f2d423fcb33572a999034303c35535d57e5ddd580497d0af910a31328cc62acbcda2101b99bd707fd3d0dbb934fdaa4c2ddece44d644e0f67b7b2d851d652be1de86259a26b04ca68c49672728deaa70c7692a3863c8044bc2f858c04e6a38cfbb94a06b992053801fa4d506bc028f3fd69396aa8e9a69bf4f2665e752b695a1d2e28f75d3a55ca4959596c3b24527f66639d80fff6fe25d633643daba0164bf2cb1360bbde03a970633e95e8b9dec86946d802befed6c6d8a632d6e5be0e71bb9baf5875233d4d5f57c01915cbe78a91e497afba50e491673e8c9bf94b647fe0769cf9f3c404281ae027b720dbdbcc8757da1641bcc307c866f16f17f9c468071c0a2ff0c10f0d787b8309fabdc65c9c1cf5a0d1c433c6bc80c730a43962f48793ec02652e8e53b4f6901fa4d1da0381b7db2ed0d8c11e3838f492f6f4bc14ccd10f934ce25879b168034f87019f2a03fe3640c8da2d46c3e39fcf01a2f66980758daf7b854174de44cc3e5f96d609ee1d19b0cd01174344e60a02ccb9c3d9cf92c025d9d1050309cc209ed2c4a50c1c905f86fcc4386cd543fcb67d8f3142e68211ca6aab81c66c8ba66576f27858716016fcae93c17c06ad39c4926d7de2240c4f0a85daf9290fa29822e209ea6142d33d0436c0e58ba1db8b6b50bf0af15b08b990bc39cd617bcb7cb9b47c861c42e6ac39c9da143ceaf3916956d754c2b28f57f9945f330ba3c0cfd8c73ceffa678cff86427de9401523e6df1d14f1d30fbe9df21fe3bf0079b930f5478d4a201d4ad32e81a96f957f241ec716e21c6fb6e8c01354063dfa36521ee2f3357f6fd7c18de96314810a8e9c58f414594ece47562df1841004b6d6f813cc0465004e5f6e4b0df8e8903a958157e4fab23392d40f2ed34c9409048042919d52a75e86b7bc871d8a17d06cbacca482752582c2f48eea01e1f18ea1217bb67f4468363dc9892597f6faf03de5e217bb4c1a7f6411bb76c09ea3cbc37653fd9594cb616b4b5d76f7e42c76fe2b66010d5e4b54079f6bda9a4e9c8b3ed4fb47c69fb32e7154f889a987ba5fa3a4e0092869dab888e756476807cd7394a019997a2335afbe098a9206f87b260ba1e697b596d5ae9b9616d574a97fcb3897d54d0cab049f93c7a75e4852f485164f06452a30bc0d2aa6ba44d6f285c18a75a6db3f92f2aea3c7810f01d0270df65137c126dcb7ad867be1f17eba6221f97611a653a1eab5daeb3cf70fb5c7d6c147ae38c7f5776997e23b70b02c774c453125a10cc6d4c5c54abf3dffac1db2314d84d598921ebc2b57b75fc40fd29191c4be1c3b94044f86c12acfa2ec1f485294b13ac8123ad1b6a34728a12d487fde82a220674222246d812b6c33c1a5f700b97066ca5f5895310e1b8340c8e93f70ba5c04e3d2034770a7fee2c76e76f95072d1b1c545c0f604f366b2f4551970bc2f4b55701ad22339f8fe52e60bd9498a31e9ee3be79127c3ca488517e1f1a435be4a1979bf7136f17ed31b1c359f0b6d1413409dbbb5f5fa9c71381a82206600e1bbb009a6c6c8500152e40ea106c2bc8e17103216e7b551231f7aa3610322b1c721008863ccb205037b6833fca3a2372d6cf0b368a3cdc589893f06e374d8507a789380553f9776e2b569f2599c0ccb694ffcc7eee3447cbe1ac281f5da07f8835c67d8ce018e83ece5a0b2e880ed202e2da23084d2c296dcef1c43c2f0c61f5ab87d3f2d22892124fe451199bd83155fea972b2985b4f86caffeb8d7caba87534b1db961addf5ced85291d68a955ea4d6ede8a1964c64c0f81f0d4c8fd281adc2950f62d7bfebf8e28fea9ef454766ae46f6918a9a4644f56fbee199c7acbfde3f8f72f748fc73213140794458efcfabbf5767c51388c65d497d69a8b0cde0685bd9d040da374af3261acfc4d1c40ae0e", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 2: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000240)={0x0, 0x0, 0xfffffffffffffff8}) 04:03:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0d69000092b29cafefd538a55a96555ae916640301e7bfdd6869a48e9926f172d0983d98e3b680db2a19606aa29ad061a0fa8357a127e4bc8d94ec0245b6b0e9af1784cf7beb8a6b19c83fa20da49a3054a17bd606932f066c50d175bc1684f0e3c8f7551ab88e7b403a39170411b3655696e6c135fe8d067b32fd06511d478744a6a61f8eca4e63565dabc0aa90cf83d839ecc173be06cf20ec0db26ab742520353f4494b4a79c977472c061f4f014171ee0b76e442e9c39d90050fcb2bec4f0c7907e41a215bcab7480616e30cdf26009778e703ddc445626bd76cf3fc14d95ec1ae02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000000000000, 0x10000000002) 04:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000300)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x2, &(0x7f0000000200)={{{@in=@initdev, @in6=@rand_addr="b92516c8186b917b65c2e4f438e6397f"}}, {{@in6=@loopback}, 0x0, @in=@dev}}, 0xe8) 04:03:42 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:42 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="c37418dc01093fc8c5194e9a3e9414fb60948034d0860a120a62ce870a4898c50473f30eeeff7faf9ab2931fb2a6470ab6d0069655e6ddb5f15043ba8c32860c06dd9f3cdeb55e591b817c0b14876794379715b492d5c964b9e5ec785ff779f5b9b67ff65eda07db65deb86ea2fd2e578ead6545634785bdb5768cde15f5852006df7b30595a52aaa8e63415581183e9f23706b7037cae1c565e7998f49dcbb69bfe2ac75da403e81ef405fbd1ce689735ce76115b63136359b2a4d936935b524966c44c115b6a0d53d39ea71a8c2e41e823ce2207a54633b44d021548309ccbd7bce4945c93f8cfbac3270b38fc114e4d318b99aa6830eaa725c1ab8532613df428181d8af9ed9509f4d518fcd7ba537cc631d280e026823ee220565b34a3a52009f5e6857c67dccdea4a3895034222a6eea967fef772b9cf775eb5a98d612a79900ae848e6137f091a714c2ef82a7d00fd775d915495ab201c2f0c9fcadf8142897690fb7dc39f95c4454482d623b8409789511f920c3c9ef8d26cc652418322e5a816249bb289f543133e54a44b192e69a3752cae8889bf9b0682f13f605b10c030c96a656664b25e5841511a43c85b5c45d6e929d4618abed9af269255ac27683648976f05bb6becdf5fe37c87869371c788fbe7e453a34be885f227d176fcc28f32fb60073787c8954a29a4b6eb3ede352bbf1c46b9c1903c52902dd51986a5db27a0ae61204afa6d09c39f3fae4a834f7e08e18735462bf6f828ff2193d047756b99aaad8d2f73254fcdae64293b4e0fa2149d440e8626ef03c49161797da27b06445471714fdeb9b0f3435657fd7de71d1a88d40f2a615f95733e0dedf118da7967d11d5bc46eb66ea0b4c64016c2be4616058fcd02634b508d1a9c272b34a678519f42a6ef311785120d5cf753297bfefc0151a4da39fe9f71dab151f6cda5812a8b08a40b3ca71a0a59d497f22575c29f34c9204a9fd6b839cb10fd7fda53a3b1f005393f422d7bad54eae35a8cae99901d2dba32f7caf555689d8e660fa120e34e928d39d86140967610c3ad037a92aea97c5e96006089e8f55a52ea69a592d0c20565aec68b0e21f9c40ae7fcb6378ab411bad3eed4a49d1ef188140ed061da73efda09e4d3118456400ab79f6a7d10e0dd62da32896e806a793be51fe26c350d6cffd2ad3128ffd6e0afaa083c266f743e1996118a3fe254804b7f169b7117071ede03ff7a5b6d2e918ab423eb5b598d535b3de4c511a24459e6490ca844c27ee25cb84d9ce153d03c4216d49ba46fc358121d4de7c0127438d5885e11c4e40f815bbe4c862d979b58b24f6d2b37d6c03628c03b4847e5e9da162169b5704062d45fe48fe4588f5c845094092c7336bd2ca33112aff3cdeed70cc903a2d23542a723fe45361f9aa081cbf70984cecf6bd85228405a5280f6d12084ddcde4f8140e2fbdef42b2a32bbdb5ae303f8ebca42490238776b1a077a6ec731e454ea68f6f7ca6b24db72124a585f9dc97cb49bfc69225f269c53856cc3ccd46d165de1818652a6f7db2123655b71a1b4ba2897cc72e8f0e00c255d5f06654852fdcd4d0948814041b4dde2102cbcfcf95a4539e3d640af9f8a25b8ec262d1298e8505061b82cf633492c0076d943459aebde1078d6883a8506072b549bae591dbe0f9e135a8f0d7fdda0469cc3653707b2c4cb91fabbd1de1fa6ba58949ca29e69308f31bfb9777a9e9fbab2af1d8dfafcc76cf2fd7c32fe071732b83af853b817d1278641bd54998c2012ae62b3645019fd486e6815cfde4a8f94bf278999d8baf59d70fe38fd05b65ab548ec445f9a06c19c13558cf93a77b7eb4283c9002d3f17ec2de63d3510323058a5b007821b8d56bd44aa27471a8a220beb30b949afc7a19db4c006a8632003c4819794047d9800f5a77af658af965a86c884020bfad1b648fe175f51a1d22bb1ae0d8630bbcb991e58b6777e8a8b86ccfa917da9f306f1742784749dd0b7df89c9979013ba79f66e368f5b559d1b4fc394353b417c5e4cb4e075f16b5d050375264f3c221b74a5438facbba7b16e02f85b54b4defe192346a9722ab37794e28fd303d6cb68440215b4f59e05c894b2d549174fd8123724a582ce7245f103442b06e998421e0f0416b8a8169bc09aa373aff6f894809e6af55e2a5cde32a7c4351fd41e6c4d561709000d01ed717404e866ab02dfb6ae0ceed2119e8b3ec36d70204bd45bd750aafab660f768245d112dd9724031bf3ee1712f749e7aa904242a28aab151968cbe6f12e7540c5d9b3f70d699e570d2cd2941d8a349ea83d9d9165223770604e6ac0881f05fd6bccbd99610753f6a85963480162321ac4a0cadd1155a3f3726b792eddd59e39b3a343d3c5d966c0d2a085b87e489265320ce3eb52f05d6effb94f60927c976e1677262527b9b979f1fe8c1be9c10ed0d6c8f4013251841be294353172cfa21ca3dad5ddeb5f0167fb3c89473cde1ebc14ef49539be8c6cdab3f057ad8c1b08f74c083e98b6a532b6001d9d176137b5866970e14037053df057456a0ce019fc2afdd9522cd9bc86acc57dd558b8c9747c7c112eb79774390ddc7e1b0fdc4e449c92560625bb28af8c73a878213c73b590e4546fbf909cd6a05bbc775fe945446cc538a8e341a2349a0c9c2a3f5d5bd459b2a840786d2af98f7794594ca7659c84623bb51baa2b2394451cd2c9eecf256018fd147f5627f74af7ec53793a3d6a3c366c189911de93df0ec85557bde40256cb3df8ced3e19ad9a52afe02f2dae1d5f98b44f7493101d1c1b1ede410771b18b39334005ff1dc436ab8f72a75138f7798e35c4ab4a2b244b51ab78aab9187f2720d2717664603d0f9aa26daf3293788ec9eb8296ef9cdd938f0a538137d7655fc5f7d64e7f2d74e3ab5611cb42cef66f46c793c94fbd43c198a8c138f1acd63bfe0692520b087fef0d7938a5e56cf3d013ee667ded74c5b4501239dce5e9445afd6710d0f537abd8b77cf20d9530f862b97d80fb69931574ec6a1d57a36237714996db8b7501e81e023953a3c6f3955ddb790a7237ffaa02d84733b5e35e0db57dfbbd5678e870af4e017992ad62759bd2a2afdf19659b689d96d82fdc8a813406a864133c3203a6bcd37683f01e05fe20abedf58b9626d96ce7cd6b64cc565afd291972ab03716c86dba7fd4605dd7e48d3954859f6c61d9af491d4d96cfc97436c47194e3d9e8fc580894e48f3cb226bf4984add2533de945221b54298c68471b43e73f35e9b97e2f09ccf19a6eedd85ea1f8f07f81f736fc73fd2da12a4bf6348fae44e6aa0d7f7c91a90da0e4fb010dcf1f2547203bb7954b517c4a281e21a66894f43ba1f04b9caebfb8c755d04dde6f37b242097acb289f30688ee969070cd80f14e489889ca8d381ff6661215066b647754e0ce40fb57c5df3a0dba566fc7f382b6c7dd72e38845f89a2c273315df576fe071afaa36d11440ce0771bbe2cd9bb8ac846b563013946c832357d4be94dd7f3786d3cc695fc84b4036ba30832732bfa5238d9f1e00b243c52d127a154ee4bc25e548c239b37993f09d066c5090c8f7c7cea644e2d28734ab7d2f6259ccfd65038c2d8b141afb688e6e607f02f7e1d7638ac0868e75824e6360f75e38c128d184107ab6b5c031a441ca312710c6f01fadcb2fca03e16e910bd18c33f427f3441072b6f1836f73d4a95a3670838253565291829e5ee604e8aa3c304ace9cfc79eb214eaf0f0c4c23d3f2d423fcb33572a999034303c35535d57e5ddd580497d0af910a31328cc62acbcda2101b99bd707fd3d0dbb934fdaa4c2ddece44d644e0f67b7b2d851d652be1de86259a26b04ca68c49672728deaa70c7692a3863c8044bc2f858c04e6a38cfbb94a06b992053801fa4d506bc028f3fd69396aa8e9a69bf4f2665e752b695a1d2e28f75d3a55ca4959596c3b24527f66639d80fff6fe25d633643daba0164bf2cb1360bbde03a970633e95e8b9dec86946d802befed6c6d8a632d6e5be0e71bb9baf5875233d4d5f57c01915cbe78a91e497afba50e491673e8c9bf94b647fe0769cf9f3c404281ae027b720dbdbcc8757da1641bcc307c866f16f17f9c468071c0a2ff0c10f0d787b8309fabdc65c9c1cf5a0d1c433c6bc80c730a43962f48793ec02652e8e53b4f6901fa4d1da0381b7db2ed0d8c11e3838f492f6f4bc14ccd10f934ce25879b168034f87019f2a03fe3640c8da2d46c3e39fcf01a2f66980758daf7b854174de44cc3e5f96d609ee1d19b0cd01174344e60a02ccb9c3d9cf92c025d9d1050309cc209ed2c4a50c1c905f86fcc4386cd543fcb67d8f3142e68211ca6aab81c66c8ba66576f27858716016fcae93c17c06ad39c4926d7de2240c4f0a85daf9290fa29822e209ea6142d33d0436c0e58ba1db8b6b50bf0af15b08b990bc39cd617bcb7cb9b47c861c42e6ac39c9da143ceaf3916956d754c2b28f57f9945f330ba3c0cfd8c73ceffa678cff86427de9401523e6df1d14f1d30fbe9df21fe3bf0079b930f5478d4a201d4ad32e81a96f957f241ec716e21c6fb6e8c01354063dfa36521ee2f3357f6fd7c18de96314810a8e9c58f414594ece47562df1841004b6d6f813cc0465004e5f6e4b0df8e8903a958157e4fab23392d40f2ed34c9409048042919d52a75e86b7bc871d8a17d06cbacca482752582c2f48eea01e1f18ea1217bb67f4468363dc9892597f6faf03de5e217bb4c1a7f6411bb76c09ea3cbc37653fd9594cb616b4b5d76f7e42c76fe2b66010d5e4b54079f6bda9a4e9c8b3ed4fb47c69fb32e7154f889a987ba5fa3a4e0092869dab888e756476807cd7394a019997a2335afbe098a9206f87b260ba1e697b596d5ae9b9616d574a97fcb3897d54d0cab049f93c7a75e4852f485164f06452a30bc0d2aa6ba44d6f285c18a75a6db3f92f2aea3c7810f01d0270df65137c126dcb7ad867be1f17eba6221f97611a653a1eab5daeb3cf70fb5c7d6c147ae38c7f5776997e23b70b02c774c453125a10cc6d4c5c54abf3dffac1db2314d84d598921ebc2b57b75fc40fd29191c4be1c3b94044f86c12acfa2ec1f485294b13ac8123ad1b6a34728a12d487fde82a220674222246d812b6c33c1a5f700b97066ca5f5895310e1b8340c8e93f70ba5c04e3d2034770a7fee2c76e76f95072d1b1c545c0f604f366b2f4551970bc2f4b55701ad22339f8fe52e60bd9498a31e9ee3be79127c3ca488517e1f1a435be4a1979bf7136f17ed31b1c359f0b6d1413409dbbb5f5fa9c71381a82206600e1bbb009a6c6c8500152e40ea106c2bc8e17103216e7b551231f7aa3610322b1c721008863ccb205037b6833fca3a2372d6cf0b368a3cdc589893f06e374d8507a789380553f9776e2b569f2599c0ccb694ffcc7eee3447cbe1ac281f5da07f8835c67d8ce018e83ece5a0b2e880ed202e2da23084d2c296dcef1c43c2f0c61f5ab87d3f2d22892124fe451199bd83155fea972b2985b4f86caffeb8d7caba87534b1db961addf5ced85291d68a955ea4d6ede8a1964c64c0f81f0d4c8fd281adc2950f62d7bfebf8e28fea9ef454766ae46f6918a9a4644f56fbee199c7acbfde3f8f72f748fc73213140794458efcfabbf5767c51388c65d497d69a8b0cde0685bd9d040da374af3261acfc4d1c40ae0e", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) 04:03:42 executing program 0: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x8800, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000480)={0x4, 0x2, 0x1, 0x0, &(0x7f0000000400)=[{}, {}]}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x322) r5 = request_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0xfffffffffffffff8) r6 = add_key(0x0, &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000780)="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", 0xfc0, 0x0) keyctl$link(0x8, r5, r6) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r2, &(0x7f0000000180)={r2, r3, 0x7f}) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) dup3(r1, r3, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@remote, @in=@empty}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) [ 2642.328753][ C1] net_ratelimit: 25 callbacks suppressed [ 2642.328762][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.328781][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.334541][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.340271][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.346089][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.351826][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.357475][ C1] protocol 88fb is buggy, dev hsr_slave_1 04:03:42 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 04:03:43 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000200)='devpts\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) [ 2642.363219][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2642.380560][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2642.386368][ C0] protocol 88fb is buggy, dev hsr_slave_1 04:03:43 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x3ff, 0x6, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:03:43 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:43 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) [ 2642.724702][T14220] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 2642.892293][T14220] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 04:03:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000000)={0x7}, 0x7) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) syz_open_dev$usb(0x0, 0x9, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)=ANY=[@ANYBLOB="0d69000092b29cafefd538a55a96555ae916640301e7bfdd6869a48e9926f172d0983d98e3b680db2a19606aa29ad061a0fa8357a127e4bc8d94ec0245b6b0e9af1784cf7beb8a6b19c83fa20da49a3054a17bd606932f066c50d175bc1684f0e3c8f7551ab88e7b403a39170411b3655696e6c135fe8d067b32fd06511d478744a6a61f8eca4e63565dabc0aa90cf83d839ecc173be06cf20ec0db26ab742520353f4494b4a79c977472c061f4f014171ee0b76e442e9c39d90050fcb2bec4f0c7907e41a215bcab7480616e30cdf26009778e703ddc445626bd76cf3fc14d95ec1ae02", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], 0x0) syz_open_dev$usb(0x0, 0x0, 0x80200) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x20000000000000, 0x10000000002) 04:03:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @dev}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') rt_sigprocmask(0x0, &(0x7f00000000c0)={0x322}, &(0x7f0000000100), 0x8) 04:03:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:44 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:44 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:44 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x3ff, 0x6, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:03:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @dev}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') rt_sigprocmask(0x0, &(0x7f00000000c0)={0x322}, &(0x7f0000000100), 0x8) 04:03:44 executing program 0: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:44 executing program 2: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890c, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x10000280000, 0x0) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="2f8b696440000000646dd4702696862dacd25546d4612000637075200000002e31bffda755ccc5dd0c1423a5e4d3cc1137e481f95ce61e18c4e3dc4240"], 0x3d) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) write$cgroup_subtree(r3, &(0x7f0000000000)={[{0x0, 'memory', 0xe}]}, 0x200600) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000001440)={&(0x7f0000000400)='./file0\x00'}, 0x10) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00'}) sendmsg$kcm(r3, &(0x7f00000002c0)={&(0x7f0000000200)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x2, 0x40, "66967632d632e621b96adb64d18982aad1aedf28544a7cb3a1551743d67c091300a1c52a1e80de268822532e74f63cde884e5f8b2452c02f8a0c7f24c37195", 0x3b}, 0x80, 0x0}, 0x4008000) r4 = openat$cgroup_ro(r1, &(0x7f0000000340)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000003c0)={'hwsim0\x00', 0x20}) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r4, &(0x7f0000000440)="921ac471cf5ceb1db1fec0e093e6e656bc73dc298afb442e81b86fb45a8ad5180739457cad73b9e27ca174f70d31b61caf3dce896cd0011c266321c2088c98f603cf0d389ed1d60fea84b15b4de3959b17d9a71649fb7719723707ccb50bdd08ac6c4571fc8e691b21bd94c21018828fc6c25675fe9f5df870c72091a63d372821f3088205223a51ea520b2fefbd2eba95d0255ed2675d4f739e6e30138b8ab1f993b8b86378aeed52ea2009dd82198c2a2883e000fb59a4373dc445df15b829c565e4382643cc3663d4637fafe114d6d061c2153efe1c252ea9e7e4cd881ca29c", 0x0}, 0x18) 04:03:44 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @dev}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') rt_sigprocmask(0x0, &(0x7f00000000c0)={0x322}, &(0x7f0000000100), 0x8) 04:03:45 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x3ff, 0x6, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:03:45 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'vlan0\x00', @dev}) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') rt_sigprocmask(0x0, &(0x7f00000000c0)={0x322}, &(0x7f0000000100), 0x8) 04:03:46 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$cgroup_int(r1, &(0x7f0000000080), 0x12) syz_open_procfs(0x0, &(0x7f0000000240)='oom_adj\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xff49) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 04:03:46 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:46 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000019007f5300fe01b2a4a280930ae067f108c4824637b7020039001cb0ea101e951ee4b4090008000c00060000001900150004000000", 0x39}], 0x1}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090417feb1ae7aa77cf40000ff3f02000000000000000000101419000400", 0x24}], 0x1) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) 04:03:46 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x5, 0x30d, 0x8000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r0, &(0x7f0000000000), 0x0}, 0x18) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001340)={r0, &(0x7f0000001280), 0x0}, 0x18) [ 2645.657523][T14281] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 2645.735171][T14279] netlink: 'syz-executor.0': attribute type 6 has an invalid length. 04:03:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:47 executing program 2: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/77}, {&(0x7f00000002c0)=""/150}, {&(0x7f0000000380)=""/118}, {&(0x7f0000000500)=""/235}, {&(0x7f0000000600)=""/159}, {&(0x7f00000006c0)=""/225}, {&(0x7f00000007c0)=""/235}, {&(0x7f00000008c0)=""/4096}], 0x0, 0x0, 0xfffffffffffffe54}}], 0x5cd31d, 0x22, 0x0) 04:03:47 executing program 5: rseq(0x0, 0x0, 0x1, 0x0) 04:03:47 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x39}}) 04:03:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:47 executing program 3: epoll_create1(0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vbi(&(0x7f0000000500)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$UI_END_FF_UPLOAD(0xffffffffffffffff, 0x406055c9, 0x0) sendto$inet(r0, 0x0, 0x2ba, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x4004e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x0, 0x3ff, 0x6, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff012}], 0x1, &(0x7f0000000200)=""/20, 0xd57}, 0x300) 04:03:47 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:47 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001840)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f00000071c0)) 04:03:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x8, 0x3ff, 0x188, 0x1}, 0x3c) 04:03:47 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000380)=""/41, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000340)) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e85500dd0000040d000600ea1102000005000000", 0x29}], 0x1) socket$inet(0x2, 0x3, 0x2000000088) 04:03:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x204000000bd}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000200)={0x0, 0x0, 'client1\x00', 0x0, "fb04f2bf333512e1", "1c663a4b0ab05d990a5320f4f32b9a913d0006006c4b00000000000400"}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0305302, &(0x7f0000000400)={{}, 'port0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r1, 0x1000000000013) 04:03:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:03:47 executing program 0: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:48 executing program 2: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/77}, {&(0x7f00000002c0)=""/150}, {&(0x7f0000000380)=""/118}, {&(0x7f0000000500)=""/235}, {&(0x7f0000000600)=""/159}, {&(0x7f00000006c0)=""/225}, {&(0x7f00000007c0)=""/235}, {&(0x7f00000008c0)=""/4096}], 0x0, 0x0, 0xfffffffffffffe54}}], 0x5cd31d, 0x22, 0x0) 04:03:48 executing program 5: r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000000)={0x80, 0x0, 'clien\x00\x00\x00\x00\x00\x00\x04\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00', 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 04:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:03:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30200ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 04:03:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) 04:03:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) [ 2648.621020][ C0] net_ratelimit: 26 callbacks suppressed [ 2648.621028][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.621459][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.626819][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.632528][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.638377][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.644112][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.649767][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.655511][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.661359][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2648.678416][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2648.966683][T14342] IPVS: ftp: loaded support on port[0] = 21 [ 2649.055067][T14342] chnl_net:caif_netlink_parms(): no params data found [ 2649.088704][T14342] bridge0: port 1(bridge_slave_0) entered blocking state [ 2649.095994][T14342] bridge0: port 1(bridge_slave_0) entered disabled state [ 2649.103899][T14342] device bridge_slave_0 entered promiscuous mode [ 2649.112399][T14342] bridge0: port 2(bridge_slave_1) entered blocking state [ 2649.119724][T14342] bridge0: port 2(bridge_slave_1) entered disabled state [ 2649.127984][T14342] device bridge_slave_1 entered promiscuous mode [ 2649.149558][T14342] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2649.161484][T14342] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2649.187225][T14342] team0: Port device team_slave_0 added [ 2649.194807][T14342] team0: Port device team_slave_1 added [ 2649.233856][T14342] device hsr_slave_0 entered promiscuous mode [ 2649.243738][T14342] device hsr_slave_1 entered promiscuous mode [ 2649.274555][T14342] bridge0: port 2(bridge_slave_1) entered blocking state [ 2649.281721][T14342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2649.289297][T14342] bridge0: port 1(bridge_slave_0) entered blocking state [ 2649.296443][T14342] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2649.345137][T14345] IPVS: ftp: loaded support on port[0] = 21 [ 2649.417278][T14342] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2649.443172][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2649.452497][T32012] bridge0: port 1(bridge_slave_0) entered disabled state [ 2649.460730][T32012] bridge0: port 2(bridge_slave_1) entered disabled state [ 2649.470295][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 2649.489158][T14342] 8021q: adding VLAN 0 to HW filter on device team0 [ 2649.530401][T27174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2649.543342][T27174] bridge0: port 1(bridge_slave_0) entered blocking state [ 2649.550466][T27174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2649.574984][T11029] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2649.585621][T11029] bridge0: port 2(bridge_slave_1) entered blocking state [ 2649.592720][T11029] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2649.611243][T14345] chnl_net:caif_netlink_parms(): no params data found [ 2649.635094][T11029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2649.644168][T11029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2649.676670][T14342] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 2649.688371][T14342] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2649.708195][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2649.717425][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2649.726484][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2649.736144][ T2848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2649.751089][T14345] bridge0: port 1(bridge_slave_0) entered blocking state [ 2649.758332][T14345] bridge0: port 1(bridge_slave_0) entered disabled state [ 2649.767273][T14345] device bridge_slave_0 entered promiscuous mode [ 2649.778622][T14345] bridge0: port 2(bridge_slave_1) entered blocking state [ 2649.786301][T14345] bridge0: port 2(bridge_slave_1) entered disabled state [ 2649.794275][T14345] device bridge_slave_1 entered promiscuous mode [ 2649.825652][T14345] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2649.837785][T14342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 2649.858799][T14345] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2649.907587][T14345] team0: Port device team_slave_0 added [ 2649.922722][T14345] team0: Port device team_slave_1 added [ 2649.971958][T14345] device hsr_slave_0 entered promiscuous mode [ 2649.981540][T14345] device hsr_slave_1 entered promiscuous mode [ 2650.027665][T14345] bridge0: port 2(bridge_slave_1) entered blocking state [ 2650.034956][T14345] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2650.042403][T14345] bridge0: port 1(bridge_slave_0) entered blocking state [ 2650.049556][T14345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2650.070047][T27174] bridge0: port 1(bridge_slave_0) entered disabled state [ 2650.080561][T27174] bridge0: port 2(bridge_slave_1) entered disabled state [ 2650.118937][T14354] netlink: 'syz-executor.1': attribute type 6 has an invalid length. 04:03:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30200ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 04:03:50 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x0) 04:03:50 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='environ\x00') read$FUSE(r0, &(0x7f0000000140), 0xfffffefa) [ 2650.258235][T14345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2650.310565][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2650.332849][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2650.387619][T14345] 8021q: adding VLAN 0 to HW filter on device team0 [ 2650.707153][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2650.717427][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2650.727759][ T1948] bridge0: port 1(bridge_slave_0) entered blocking state [ 2650.734939][ T1948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2650.743540][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2650.752711][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2650.761373][ T1948] bridge0: port 2(bridge_slave_1) entered blocking state [ 2650.768433][ T1948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2650.975261][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2650.985706][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2650.995704][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2651.008324][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2651.018766][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2651.028080][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2651.137426][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2651.145722][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2651.154567][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2651.167108][T14345] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 2651.179261][T14345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2651.260639][T32009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2651.270201][T32009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2651.378393][T14345] 8021q: adding VLAN 0 to HW filter on device batadv0 04:03:52 executing program 0: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/77}, {&(0x7f00000002c0)=""/150}, {&(0x7f0000000380)=""/118}, {&(0x7f0000000500)=""/235}, {&(0x7f0000000600)=""/159}, {&(0x7f00000006c0)=""/225}, {&(0x7f00000007c0)=""/235}, {&(0x7f00000008c0)=""/4096}], 0x0, 0x0, 0xfffffffffffffe54}}], 0x5cd31d, 0x22, 0x0) 04:03:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 04:03:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1f, 0x501400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x62) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423", 0x1b) 04:03:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0x2, @win={{0x0, 0x0, 0x32315659}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 04:03:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30200ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 04:03:52 executing program 4: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:52 executing program 0: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:52 executing program 4: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1f, 0x501400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x62) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423", 0x1b) 04:03:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="230000005e0081aee4050c00000f00000000a30200ffffff9e8b1832e0b58bc609f6d8", 0x23}], 0x1}, 0x0) 04:03:53 executing program 0: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000040)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f00000018c0)=[{&(0x7f0000000200)=""/77}, {&(0x7f00000002c0)=""/150}, {&(0x7f0000000380)=""/118}, {&(0x7f0000000500)=""/235}, {&(0x7f0000000600)=""/159}, {&(0x7f00000006c0)=""/225}, {&(0x7f00000007c0)=""/235}, {&(0x7f00000008c0)=""/4096}], 0x0, 0x0, 0xfffffffffffffe54}}], 0x5cd31d, 0x22, 0x0) 04:03:53 executing program 4: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 2653.149732][ T521] device bridge_slave_1 left promiscuous mode [ 2653.156003][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 2653.165258][ T521] device bridge_slave_0 left promiscuous mode [ 2653.172055][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 2653.713647][ C1] net_ratelimit: 44 callbacks suppressed [ 2653.713656][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2653.725183][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2654.913233][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2654.913239][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2654.913290][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2654.919055][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2654.924992][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2654.930787][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2654.936470][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2654.942183][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2655.030349][ T521] device hsr_slave_1 left promiscuous mode [ 2655.042549][ T521] device hsr_slave_0 left promiscuous mode [ 2655.053543][ T521] team0 (unregistering): Port device team_slave_1 removed [ 2655.067062][ T521] team0 (unregistering): Port device team_slave_0 removed [ 2655.082247][ T521] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2655.098609][ T521] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2655.154789][ T521] bond0 (unregistering): Released all slaves [ 2655.229716][T14428] IPVS: ftp: loaded support on port[0] = 21 [ 2655.337071][T14428] chnl_net:caif_netlink_parms(): no params data found [ 2655.378185][T14428] bridge0: port 1(bridge_slave_0) entered blocking state [ 2655.385479][T14428] bridge0: port 1(bridge_slave_0) entered disabled state [ 2655.393998][T14428] device bridge_slave_0 entered promiscuous mode [ 2655.403159][T14428] bridge0: port 2(bridge_slave_1) entered blocking state [ 2655.410557][T14428] bridge0: port 2(bridge_slave_1) entered disabled state [ 2655.419129][T14428] device bridge_slave_1 entered promiscuous mode [ 2655.466609][T14428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 2655.493230][T14428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2655.537357][T14428] team0: Port device team_slave_0 added [ 2655.554207][T14428] team0: Port device team_slave_1 added [ 2655.598593][T14428] device hsr_slave_0 entered promiscuous mode [ 2655.614005][T14428] device hsr_slave_1 entered promiscuous mode [ 2655.641517][T14428] bridge0: port 2(bridge_slave_1) entered blocking state [ 2655.648664][T14428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2655.656114][T14428] bridge0: port 1(bridge_slave_0) entered blocking state [ 2655.663238][T14428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2655.754584][T14428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2655.786862][T32009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2655.799533][T32009] bridge0: port 1(bridge_slave_0) entered disabled state [ 2655.813625][T32009] bridge0: port 2(bridge_slave_1) entered disabled state [ 2655.834093][T14428] 8021q: adding VLAN 0 to HW filter on device team0 [ 2655.859548][T32009] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2655.880998][T32009] bridge0: port 1(bridge_slave_0) entered blocking state [ 2655.888187][T32009] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2655.937561][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2655.956015][ T1948] bridge0: port 2(bridge_slave_1) entered blocking state [ 2655.963231][ T1948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2656.007038][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2656.026014][ T1948] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2656.064462][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2656.082481][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2656.091884][T32012] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2656.120426][T14428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2656.210197][T14428] 8021q: adding VLAN 0 to HW filter on device batadv0 04:03:56 executing program 1: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x7ffffffff000}]) 04:03:56 executing program 5: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:56 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0xfe, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00%\x00', @ifru_names='bond_slave_1\x00'}) 04:03:56 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1f, 0x501400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x62) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423", 0x1b) 04:03:56 executing program 4: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)='<', 0x1}], 0x1}, 0x0) readv(r1, &(0x7f0000000580)=[{&(0x7f0000000200)=""/21, 0x15}], 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) shutdown(r1, 0x1) close(r3) pipe(&(0x7f0000000100)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 04:03:56 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000340)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0044306, &(0x7f0000000100)={0x10000, 0x0}) 04:03:57 executing program 2: syz_open_procfs(0x0, &(0x7f00000002c0)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x19e, 0x0) [ 2656.719137][T14445] bond0: (slave bond_slave_1): Releasing backup interface 04:03:57 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:03:57 executing program 5: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) 04:03:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@ipv4_newroute={0x24, 0x18, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x1}, [@RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x24}}, 0x0) 04:03:57 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(0x0, 0x1f, 0x501400) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) execve(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) syz_mount_image$vfat(0x0, &(0x7f0000002640)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x62) write(0xffffffffffffffff, &(0x7f0000000040)="1f0000000104ff00fd4354c007110000f3e9000008000100010423", 0x1b) 04:03:58 executing program 5: r0 = syz_open_procfs(0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={0x0, r0, 0x1f}, 0x14) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x68) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) mount$bpf(0x0, 0x0, &(0x7f0000000580)='bpf\x00', 0x0, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000200)={0x2000}) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) [ 2657.884379][T14454] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2657.917129][T14475] bond0: (slave bond_slave_1): Releasing backup interface 04:03:58 executing program 1: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x7ffffffff000}]) 04:03:58 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:03:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = getpgrp(0x0) r2 = gettid() r3 = dup(r0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000400)={r3}) 04:03:58 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0xffffffffffff7fff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x1008000000000002) r3 = dup3(r2, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lremovexattr(0x0, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) write$UHID_INPUT(r3, &(0x7f00000021c0)={0x8, "e52aac313baccb9b551156a2d7c12b7711c32a17d3c4c9ceef08c2046fe288a7036e513019e5e114cc4ae935d23a9990952824f5d0c1f52e2eb94e5301ba9dc9a02818038eaef46fc2c3ebbe46e4a6024c93823f66462ba3d68913fdeadd1087b06846aa3ddf6ed3dc2b61b4960f48c2edf5cdf23c7e8d3f2e6daa71e66b29bc19e377d7df4637d735194a52da503a0ac44383ba5b3da867e09ceae02a9bfc21e7f28814c2fab7da41344e207ca706dc37592abdb685e4b80eb6dc2b1dc550a1d16166d163a4a220a54d7844facbbb2648ee90aa05c3c03ee447d79e517df8ffe70c215bd0bf69e86a5f48d571b9337590d05e9947727c0d77d18a117f110252735ca6700a55fd26838935808cce7b7c222a75339e44230bdeb99bc39c0c1cc20de74fcb9744f4c4a988f36d31abcf5504d78a3e14f35f6cbd123fcff22890cc17c730c3ea9f74616dfe60064552ec25568a6211bdc39483a28bed0df0afc7d7c6d13d301e080c8846ea512a8ccae7a99da8dd3009feaf204d22e32c5ecc333e616159d55328d375e59194c5c9a0b3843afb283d1d26f59e03105e91aa552386468432a09be73220e942394f34c559797b74bfe7c5c2c639a40e4d2e81e1004b127540a0bdd6be2f95698e75e4f1203a47d61f506ac9364be9d98ae46536f74afe08c450ecb902e00f188c9f32aed0677455e10bbe82c763a464f10f64c403c35376b7a675546835209f0e2809e9c2bd191f784dda4b727bfac512497a07474e6d3e13233601df81abcdb6fbfb152483ec61baaee45a5d733c62107f63c55a046401a5ddef70cef8d5fc34de554c8ff48f7ae3d6dc1ed4eb70fe1e610355fd66ce1af8ff63b6641fb3dadfab8a9b0b1f26ca11f7287258ad4766e08340f8f2fd53e7e5f287bb73c186f0290f225687040c762776a02e5e65f1b9b713e8ef98ffe111b3e4e7b761dd3ed763ed8dafd67625fb300ac752c0ff9c0c04b75be292c3f0247bd0b3560f1c76aff38791037fcf2b812f1601934a8fc769f7198e0df685841489263a1495a8a8bab1a63cb12b3089a3e30aab15ae872437e52a6f0dbc4df2d0e8df4c6bcd47beefc179d85b70b42b319453e6efaff96a509420bec299f227c4b676c58038916897f15430ff52087dd97de207378053accaa31843a333e4f69586103424f44bd67eb355c1fbe078e62f07ebaae46c3e335372127dc5fa70a4579af715e531bda52761dc206aded4678079720603a577ef7e5fb5a81a525b7c96a4047d9d6bb80d7e0ce55cc0a4f73256ae9c515307f13fe54126786de425d7a674b05116104176faac5b9365b33fd2f5a710a5159d342abecede83ad421bbb712cd5b006671a958cec907311719eb3e0b5dc4fb51054e06656a7a2a066c0aac65ceb434ca3f242cb2b1d7a22179a85cbbeeacc2f0135d8dd4d1363a98d2543fa4973e19eb359e956d27f142c75f62c7aecaf47090236b9791847725bc6fde15cd4a119a4976a3f0f2d622973ad9000aae56f88b396fa1881ec0b0a5de9955fc8f864b36eacd635b88826e0a64897d605fa4a14f7786b037cf308bef61c7f860e38f1ae67fe8cb7802dbe85f9c0c082eed1a13e645370d0c95d63bba215ac8a637b8f968aef06329d62ba131b56b46bfcfa6a5e82016d5eeb6e7db45595d1acaaa5ec9886315d3dced9d0a15c44c043ac91e4ae7077139774607b76cbc017f636145beb84c1829a6030f4a895a56b8d141f743c9189a71387893f785804f85927a23ccd79c432ab686b621ec91706ef082b4ea4fa608ce2daca0d2e2e07ff51e6a8fdc22f1c8ee5ae53720f93b4547704fae580e5560e3c7b1ac2a38ffc294d3c96635e3b919339394843c8a171c7d12ceb9c0a11be25783694b177b399e7a495538e293a59d3ab44b176afed6894aa0e501d9b98981be3f2057bf6c9869403a34cb83ad57150c674301f39524a026f3608a3414287bc4e507355823c6f8640bb803a392fb8847023d1db3c39753e72414682c617de9bd0d5b6a55d46004d49f20d2f8f53cdd8eb11402f7895cd7c01b4964fd005c564b0b0e156969ccde818dda3a7cae02d1d3af95081e6549f28976fa81b5e90fbb0a62fea850ffaf0220132189c11a74996261f6de6001c50364f08c4f48fd46a0417ec8ee4d003efeead64b87d64b43cd6868f365e72e26dd9f5f9f74d135f64464cb38dd62051ae70c5a4daabebe700eb9b290b8ed4142db0090219e6186f8f71fa8fe1ebe42f621b8eed182ee8ad0401f0a3530fd48e4d1eb2637f1fbd2a7032b0f85715203c12ab8ff48131bc4ff28272b57119a76bc0b30fef5294c23c0b2bcadfbba37a00502b5e43d72148d9acc7cb7cb39dc830cd6f30262a09eecf29d1055c2edc3926cfd5076aa5f9f172ed145359fc974ca5ded652433d212607bed155df1aff269414548a39a644b6ce927de5de6e6750575c4fd7ea7fe10b1e51fde6975c0c23fc012a8b12fe3fa64e972e4e09eafea165ae5c1ffc9d761e1314a781959c223b96eefde0f4f45c7ac032a8d3f1bd304114c3329a3e4966eddcc8d44ae70bad2932f963100955e2d2d487347c2aa8356bc6bc3c84e418163c758f1372246884e6d80d87d7ab3fe660dda13ada65f200b4fb365223b93bbc29493ae6dbbbb1823edb8e9f045b60414edab955e1046b67a8d4908ab08ad90216125d2ffd8c7814a9a4940df0a653b1cf53cf456412228445ebc8e1584adfe13207ff24fe602e2a506218710483b5544347a3d515b7d2ddcaa1bb7ae3578841918a8ed00659d5f260d23ae17a9ffc77f79758844586fe53517097838a92dde8873e8be1cd5934f1a4bfdd9d0b5725b811c4a2c121b7729946993a736bd195c55684ea680304af4844a1b2e54e2c2b2ccaeceb00b9c2c515b70912efb27643c5624025e358b44853cc0efddc103ee514471af902cd9b68f102c95a91d2b825b473ce842e6367b0b7305ce8be6f9c812abe860bb632e00b69a0370e5c8f9ba0cebbcbe1b9276949c303a4e9e3b6db37a0716520c07512192364abb58399fca973a1b32106096eda8bb85745562e8a35c5e917fdf858091a4c29d6549e10098d6b205fc5cad546fe07b3a70756cf7079c88f3708f0c8527002b99e80cbd584a3737fb37953cd6dccf21add4d4b6e65894490840c008578737d5e208649d1cd34beb403c2226300297853a29cf6c661b426c13306575d81f6fd21712e0ec4366013883b95a71d5094acbf156e42de11cb873744983ec1ff9cfbee2278053b8b4e523388bd41dfd3c2ecaacc5d9d2958bbfa94f4bd0ac1c61c98ab295dd5c69020f1329818df9a2aa88ced03f4e6a4d1f8cb020afcd2384e65511ddeb908ba0c13a03dd32e8d4ccf0246008f35ef5184f81b8fed73b4aae4998bd8c7d784210042247d39396ba881bf43555d0ec58deede7b4729e79d31b2a346527594ca3a47a1723a792a701dc18d0124365e2c4a4fefed48c29a9f2fc747b302eaf92a100b2da211c91de4ab79d4aede483d852635c6f14d38095a5739d475c7aa67fdd54767a056eeb3098dfd8d1c21f32e76f0247f04118448273586856e641b83f540a643e72dc15804b78bac475f39e23291798aa45a2c10aa5fef2d5e4d7b8f529a66535d11c6149e9797f2fcce2804f2a5370345e98b0c02c7dd27135d414fe72f0740423920d68b64f6b8c05788c6693ee1b9abb5d4593a970dc3ee2528765fb739964f4fed7200d7e796a9f3d0d60834e638dd8c29d4e85011e4ba4f127fe765954a5b5bb5d1cc69f2376599d5a3e8c30714893f763c06061072c10cb0eee17eb2a2514acc584b04e169d4a33a330367bb725ff9462f5d50282a2e393293eec8ea1eaab8217cc108798a4a57eccdb00647ab9f07318993f7c59c395a93cbd681d0a967a56e3f13c832c48dcc0d0096870b0d51b754e70b12a849b6f376923f7f7d909f64d64e1d6e338d39166b725265b96ed21e36b12057148d66e5df04b7b734ed0957d47fde172be2473b9ac6fdb823abe3e11ec69a170a14511d5572d6c0d9f6b749acad7003f0087bb6f9381649e42d02764077330d5af3d93185968a9f8dfed16c4a7c768a2bb98304946a557182c0ce93e82b340074e384cc6bd6129483386c654a6ab3bb12fe8e86adafa93f218fdf5019c09292858acd8ef7aa6a78e3f846215856d630ae9c5fc4009693b2767ea55c469f9099693287b35d43ee0f7a5baf3328d37b2c536f2abd6e21e472c105ae982cdd26a5a20562122e71efb1486c28d9409c3114b608f297695958c5604cf0918c0c70c56c79170260d73bde297e47cae1c404cca0a96eed51a2dc8f6f6ad862fe767ee5b5e68f231096825d935b809b3c1b5d9a2cd76cae22652bed7d263b42612ed717eba0aaf2a3989c4520c402d29428010000000000000062fb3fdd073b91d4e2f6ff01000039ee78bd8ccb5bc3ce442fbeb9a1521314b82804293159fd7df4db66b78a06fe93e705bbc4e0d294a787c3cbf271b2acd15e7b4998c822f7724d3191e2265bd0d694dfb08063c9ff26a424884b46e26b5560d756c114ad1a7b92eee3f49dc2883b604ecc49c5ce92ce467778301326588a6577d44758e8d90710248d110dbf3d3d56877905e6e312bf498b32dd089e38b51634f7c5d2ac9f1547a342877815a3864ad70b68b196bde9d810512f411d5235633ef65088788dfa3f152df7cee3a0803f6ac7ae192301dec07ff870ff3d7cf1c09cc9093263b225d01222376531007af9e6fb96e5ccaa8274f70adc786db7f33a20a752717b56b9a03bfce15a1aacd78c4adf8bdf41de8aaf421684c27526088c54322b5eea9175ef9c574c1f873218cc6f5df233892d7d5b0b0649ffc5a1c4909f2967a8c1f15b419ecde0448f071fa71e553f4f12cfa5e35022e75ddc5509edddc3de82d9097759b27f7c24776702e0ff64559281f796f11c1a9c77a156f390d2d18d1759b6be0347eb5bb4df912e9cfafa0db3be3243bacb378ca0946cece695a8099d6d7a24fc8bcca4c09695e3208f17f00bf404f6eb7852dfe73c163a19fd4e890e0edd5c7a727984b6f47a952373b95200bba061756c699c218b52c265b22bcd5cb24fdf056621fdd2126cede171e435320ca34e56e4c82a2afc9a59d3bf4647877658b6f23a6484f37acd8e2e184926993b5d1bbe6cdba64f486b4fb41bb94a644140540894f8fc14e585bc8beae88eabf926add289c82eb8cea99743baed842d76eb5c5573f7a7f3f2693960d6bfed697b5619afd942f41689dbd281a35e32478ba3a388dada82a2f4164481aa6a8f3946a84ea6186b20ce388c202be42996ae90feec7258d4a4a276353df84c96b160ac003d81cf395c0e61b0f0a9e692c32fab307f754cae5de7716a00cb96160cd39c931f4885d612862cecf6ba76502c9d266f97e4cf6cf0a16f787788e5471458a0dc24d3f2a28caa0f7ee00cf8bb113bd9c2b086037d765b5ec9a849df6f482fc01b48261e44299b0bc88321d837b6e2d221ebf2996b4140cd82e531de27f8de445f31c64469a5a145b031cd2569d19e27369c31ec63a989f0c9aaba7cc9d36d652001d40004f83a90d6465854f31bf15d1ef6bff4c02d60b948a37e3f50d250d7f85f545f507014aae5a35908283168c034f654acbb9d0fc261671d612e3d74261653e69e5e9cf7c8fda298b4d6c879cbbb97eafe648ba70150599089d65c1fdc0d5af879a2d46a443ac6dd21b33f72510742db4faf7eeb1580580ffe26e2d5ff00", 0x315}, 0x127d) 04:03:58 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:03:58 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0xfe, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00%\x00', @ifru_names='bond_slave_1\x00'}) 04:03:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x29, 0x2}], 0x10}, 0x0) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0xc}], 0xc}}], 0xb, 0x0) 04:03:59 executing program 5: r0 = memfd_create(&(0x7f0000000280)='\xb2\x00', 0x0) write(r0, &(0x7f0000000000)="a85883156f794c05e0b02a03983b5addde9e46e1145c5c3fcb185a36d20d52d097399fd15648c664", 0x28) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000317000), 0xff8) quotactl(0x0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 04:03:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:03:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:03:59 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) inotify_init() r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 04:03:59 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) [ 2659.108116][ C0] net_ratelimit: 30 callbacks suppressed [ 2659.108126][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.108663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.113859][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.119642][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.125475][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.131230][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.136892][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.142655][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.148505][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2659.165686][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2659.467080][T14511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 2659.498066][T14501] bond0: (slave bond_slave_1): Releasing backup interface 04:04:00 executing program 1: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x7ffffffff000}]) 04:04:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000000)={0x7b, 0x0, [0x49, 0x1]}) 04:04:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:04:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:04:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8005, &(0x7f0000000b40)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x8000001000000501, 0x1191381a49149114) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000002980)="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"/1453, 0x5ad}], 0x1}}], 0x1, 0x0) 04:04:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0xfe, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00%\x00', @ifru_names='bond_slave_1\x00'}) 04:04:00 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140), 0x4) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='bridge0\x00', 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x400000000000030, 0x0) 04:04:00 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:04:00 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) mount$bpf(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) 04:04:00 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:04:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) socket$packet(0x11, 0x100000002, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 2660.280918][T14565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:04:00 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r2, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 04:04:00 executing program 1: io_setup(0x6, &(0x7f00000000c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup3(r2, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000000080)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0, 0x7ffffffff000}]) 04:04:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(0x0, 0x0, 0x0, 0xfe, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0xfffffffffffffe97) openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsync(0xffffffffffffffff) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\x00\x00z'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000040)={'bond0\x00\xe1\x00\n\x00!!\x00%\x00', @ifru_names='bond_slave_1\x00'}) 04:04:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) socket$packet(0x11, 0x100000002, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) 04:04:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000005d40)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000880)=@newlink={0x48, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x400d, @mcast1={0xff, 0x1, [0xc, 0xf0ffff]}}]}}}]}, 0x48}}, 0x0) 04:04:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:04:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) socket$packet(0x11, 0x100000002, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) [ 2660.782072][T14592] bond0: (slave bond_slave_1): Releasing backup interface 04:04:01 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0xfffffeba}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x0) 04:04:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, &(0x7f0000001fee)='R\x10rist\xe3cusgrVid:De', 0x0) socket$packet(0x11, 0x100000002, 0x300) bind$packet(0xffffffffffffffff, 0x0, 0x0) 04:04:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}}, &(0x7f0000000200)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 04:04:01 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) 04:04:01 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x800000000004}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 04:04:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x6fc}], 0x1) iopl(0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000200)={0x53}, 0x7) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RCLUNK(r3, &(0x7f0000000280)={0xffffffffffffff81, 0x79, 0x2}, 0x1b8) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 04:04:02 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x800000000004}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 04:04:02 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x20000000007ffd, 0x7d, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) [ 2661.677303][T14593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 04:04:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth0_to_bond\x00', &(0x7f00000000c0)=@ethtool_channels={0x3d}}) [ 2662.146802][T14596] netlink: 'syz-executor.2': attribute type 13 has an invalid length. 04:04:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000500)=@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@rand_addr="32a0ae69821118f0b008ced5c68a9135"]}, 0x18) 04:04:02 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x800000000004}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 04:04:02 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'\x88\xc8%\x7f\x00', 0x9202}) 04:04:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioprio_set$pid(0x3, 0x0, 0x2000) 04:04:02 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000100)=@HCI_SCODATA_PKT={0x3, '^'}, 0x2) 04:04:02 executing program 5: r0 = socket(0x1e, 0x4, 0x0) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000100)=0x10) connect$tipc(r0, &(0x7f00000000c0)=@name, 0x10) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x2f1}], 0x692) sendmmsg(r0, &(0x7f0000000080), 0x1c0, 0x0) 04:04:02 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x6fc}], 0x1) iopl(0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000200)={0x53}, 0x7) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RCLUNK(r3, &(0x7f0000000280)={0xffffffffffffff81, 0x79, 0x2}, 0x1b8) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 04:04:02 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfffffffffffffffa) r1 = accept4(r0, 0x0, 0x0, 0x0) write$nbd(r1, &(0x7f0000000580)=ANY=[@ANYBLOB], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0x800000000004}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x2}, 0x26f) write$binfmt_elf32(r1, &(0x7f0000000200)=ANY=[], 0xff42) shutdown(r1, 0x1) 04:04:02 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x6fc}], 0x1) iopl(0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000200)={0x53}, 0x7) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RCLUNK(r3, &(0x7f0000000280)={0xffffffffffffff81, 0x79, 0x2}, 0x1b8) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 04:04:03 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7b8e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r2, r0, 0x0) 04:04:03 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) write$binfmt_elf32(r1, &(0x7f0000000400)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) close(r0) 04:04:03 executing program 4: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x8000) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) 04:04:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0xd}}) 04:04:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="39000000130009006900000000000000ab00804813000000460001070000001419000a000f000000f00003f5000000000000ef38bf461e59d7", 0x39}], 0x1) 04:04:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000940)='/dev/uhid\x00', 0x802, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000080)="c0dca5055e") r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RSTATFS(r2, &(0x7f0000000200)={0xffffff87}, 0x43) mmap(&(0x7f0000736000/0x4000)=nil, 0x4000, 0x0, 0x1012, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x141042, 0x0) write$UHID_CREATE2(r3, &(0x7f0000000080)={0xb, 'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '?'}, 0x119) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r3, 0x110, 0x3) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000980)="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", 0x6fc}], 0x1) iopl(0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000200)={0x53}, 0x7) write$P9_RREADLINK(r3, &(0x7f0000000240)=ANY=[], 0xc9) write$P9_RCLUNK(r3, &(0x7f0000000280)={0xffffffffffffff81, 0x79, 0x2}, 0x1b8) write$P9_ROPEN(r3, &(0x7f0000000040)={0x18}, 0x18) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000240)={0x9, 0x0, 0x10001}) setsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) write$P9_RWRITE(r3, &(0x7f00000002c0)={0xb}, 0xb) sendfile(r0, r3, &(0x7f0000d83ff8), 0x8000fffffffe) syz_open_dev$cec(&(0x7f0000000380)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) 04:04:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") set_mempolicy(0x2, &(0x7f0000000080)=0x6, 0xe8) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1, 0x44031, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='io\x00') [ 2663.274522][ T521] bridge0: port 3(gretap0) entered disabled state [ 2663.290725][ T521] device gretap0 left promiscuous mode [ 2663.298938][ T521] bridge0: port 3(gretap0) entered disabled state [ 2663.326728][T14670] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 2663.351840][T14670] bond0: (slave caif0): ether type (0) is different from other slaves (1), can not enslave it [ 2663.678776][ T521] device bridge_slave_1 left promiscuous mode [ 2663.685051][ T521] bridge0: port 2(bridge_slave_1) entered disabled state [ 2663.693805][ T521] device bridge_slave_0 left promiscuous mode [ 2663.700161][ T521] bridge0: port 1(bridge_slave_0) entered disabled state [ 2664.190211][ C1] net_ratelimit: 34 callbacks suppressed [ 2664.190221][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2664.201852][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2664.916785][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2664.922622][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.400300][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.406168][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.410342][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.417789][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.424057][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 2665.429833][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 2665.617167][ T521] bond3 (unregistering): Released all slaves [ 2665.630811][ T521] bond2 (unregistering): Released all slaves [ 2665.647499][ T521] bond1 (unregistering): Released all slaves [ 2665.664215][ T521] device hsr_slave_1 left promiscuous mode [ 2665.677906][ T521] device hsr_slave_0 left promiscuous mode [ 2665.689173][ T521] team0 (unregistering): Port device team_slave_1 removed [ 2665.703933][ T521] team0 (unregistering): Port device team_slave_0 removed [ 2665.717311][ T521] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 2665.734412][ T521] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 2665.802377][ T521] bond0 (unregistering): Released all slaves [ 2668.811080][T27174] WARNING: CPU: 0 PID: 27174 at kernel/locking/lockdep.c:4751 zap_class+0x74b/0xe00 [ 2668.820489][T27174] Kernel panic - not syncing: panic_on_warn set ... [ 2668.827085][T27174] CPU: 0 PID: 27174 Comm: kworker/0:10 Not tainted 5.2.0-rc4-next-20190613 #14 [ 2668.836102][T27174] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2668.846177][T27174] Workqueue: events pwq_unbound_release_workfn [ 2668.852330][T27174] Call Trace: [ 2668.855742][T27174] dump_stack+0x172/0x1f0 [ 2668.860082][T27174] ? zap_class+0x690/0xe00 [ 2668.864585][T27174] panic+0x2cb/0x744 [ 2668.868480][T27174] ? __warn_printk+0xf3/0xf3 [ 2668.873094][T27174] ? zap_class+0x74b/0xe00 [ 2668.877518][T27174] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2668.883854][T27174] ? __warn.cold+0x5/0x4d [ 2668.888183][T27174] ? __warn+0xe8/0x1d0 [ 2668.892734][T27174] ? zap_class+0x74b/0xe00 [ 2668.897146][T27174] __warn.cold+0x20/0x4d [ 2668.901571][T27174] ? zap_class+0x74b/0xe00 [ 2668.905987][T27174] report_bug+0x263/0x2b0 [ 2668.910324][T27174] do_error_trap+0x11b/0x200 [ 2668.914916][T27174] do_invalid_op+0x37/0x50 [ 2668.919335][T27174] ? zap_class+0x74b/0xe00 [ 2668.923778][T27174] invalid_op+0x14/0x20 [ 2668.927933][T27174] RIP: 0010:zap_class+0x74b/0xe00 [ 2668.932954][T27174] Code: c1 e8 03 42 0f b6 14 30 4c 89 e0 83 e0 07 83 c0 01 38 d0 7c 80 84 d2 0f 84 78 ff ff ff 4c 89 e7 e8 6a 2f 53 00 e9 6b ff ff ff <0f> 0b e8 1e a1 db 01 e9 44 fb ff ff 48 89 55 c0 4c 89 4d c8 e8 8c [ 2668.952559][T27174] RSP: 0018:ffff88805e647c10 EFLAGS: 00010012 [ 2668.958627][T27174] RAX: 0000000000010000 RBX: aa08416792d59f5e RCX: ffffffff8334477e [ 2668.966601][T27174] RDX: 00000000000036fb RSI: ffffffff833447ca RDI: 0000000000000006 [ 2668.974575][T27174] RBP: ffff88805e647c68 R08: ffff88804bc3a040 R09: ffffffff8a4c6138 [ 2668.982558][T27174] R10: 0020081d03990821 R11: 0020081d03990821 R12: ffffffff8a08ae68 [ 2668.990531][T27174] R13: ffffffff8a08ae60 R14: dffffc0000000000 R15: 0000000000000000 [ 2668.998534][T27174] ? find_first_zero_bit+0x4e/0xc0 [ 2669.003652][T27174] ? find_first_zero_bit+0x9a/0xc0 [ 2669.008775][T27174] __lockdep_free_key_range+0x64/0x120 [ 2669.014418][T27174] lockdep_unregister_key+0x201/0x4c0 [ 2669.019789][T27174] pwq_unbound_release_workfn+0x233/0x2f0 [ 2669.025536][T27174] process_one_work+0x989/0x1790 [ 2669.030486][T27174] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2669.035858][T27174] ? lock_acquire+0x16f/0x3f0 [ 2669.040546][T27174] worker_thread+0x98/0xe40 [ 2669.045054][T27174] kthread+0x354/0x420 [ 2669.049119][T27174] ? process_one_work+0x1790/0x1790 [ 2669.054324][T27174] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 2669.060567][T27174] ret_from_fork+0x24/0x30 [ 2670.186501][T27174] Shutting down cpus with NMI [ 2670.192258][T27174] Kernel Offset: disabled [ 2670.196680][T27174] Rebooting in 86400 seconds..